Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2024 03:00

General

  • Target

    eef34ac2017f57554229ff9fe485bb73_JaffaCakes118.exe

  • Size

    72KB

  • MD5

    eef34ac2017f57554229ff9fe485bb73

  • SHA1

    f7d23a4e9d561b69c1f2102cfce93936ed63a9bb

  • SHA256

    1d3a38047829167637de9948c60f76047962f3b312c740ef1ea57b2b624c8b32

  • SHA512

    8ee04d0c7215dab898e28e3ba3659029be382b45c8543c405fb05daf9a1df300970343e9690665114b690c9ee94bf4ff40efdc5a845203e0b87bbfd8a53f1185

  • SSDEEP

    1536:P6Tb/EmvB2F7n230znNOfVLLRpHZZnQ8WFmMvRRQuK20/9RT:P6PkDLznoVLNp5NQ8UrvBK2w9B

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Runs net.exe
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eef34ac2017f57554229ff9fe485bb73_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eef34ac2017f57554229ff9fe485bb73_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Users\Admin\AppData\Local\Temp\geurge.exe
      C:\Users\Admin\AppData\Local\Temp\geurge.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:4020
    • C:\Windows\SysWOW64\net.exe
      net.exe stop "Security Center"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3296
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "Security Center"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4992
    • C:\Windows\SysWOW64\sc.exe
      sc config wscsvc start= DISABLED
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3436
    • C:\Windows\SysWOW64\net.exe
      net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4884
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2780
    • C:\Windows\SysWOW64\sc.exe
      sc config SharedAccess start= DISABLED
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2896
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\tujserrew.bat""
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\geurge.exe

    Filesize

    72KB

    MD5

    eef34ac2017f57554229ff9fe485bb73

    SHA1

    f7d23a4e9d561b69c1f2102cfce93936ed63a9bb

    SHA256

    1d3a38047829167637de9948c60f76047962f3b312c740ef1ea57b2b624c8b32

    SHA512

    8ee04d0c7215dab898e28e3ba3659029be382b45c8543c405fb05daf9a1df300970343e9690665114b690c9ee94bf4ff40efdc5a845203e0b87bbfd8a53f1185

  • C:\tujserrew.bat

    Filesize

    218B

    MD5

    bcba3a9303002a9235d1694f16b5a5f2

    SHA1

    3dca38f3b95d8b21cee8784927599f4829b82681

    SHA256

    da88df7940be6722e6a6002c0aa90eaba885b9f20e419953e6c651dc82e01cbb

    SHA512

    fb02dfded90cf3af72bba414853c4eaf32afe51999a4b6ac38d82a9d17e42afa694e5894649fbe122610893f4cfb77f96b02eed80f9b98989e0c52baea937e38

  • memory/2924-0-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2924-14-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/4020-16-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB