Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-10-2024 21:21

General

  • Target

    259fc24e5c64c722ffd58f0d9672a6bc_JaffaCakes118.exe

  • Size

    34KB

  • MD5

    259fc24e5c64c722ffd58f0d9672a6bc

  • SHA1

    d12e428dd73aa7ea3a2e44b706033d0714cd9bfa

  • SHA256

    f15ee940b81092ac8e1815b6abdd6285138995b76f1aa1980a1e24ad707fd8a7

  • SHA512

    222a5130d1bee3bd3b588c1d3f90fc1be5898bd4a60fd4a5ddc485ca32d2eb544382b71cd026d62f12c3ceb1bf162d6e11325a224265fbbc9892fd93f33f095b

  • SSDEEP

    768:gwgpGhJLzu4QhHHZxojWnC8GPKLGbuiSfxz6nbcuyD7U:Pgpm3u4QHnoyC4LvNfYnouy8

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 6 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Runs net.exe
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\259fc24e5c64c722ffd58f0d9672a6bc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\259fc24e5c64c722ffd58f0d9672a6bc_JaffaCakes118.exe"
    1⤵
    • Adds policy Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4040
    • C:\Windows\SysWOW64\net.exe
      net.exe stop "Security Center"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "Security Center"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1608
    • C:\Windows\SysWOW64\sc.exe
      sc config wscsvc start= DISABLED
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3036
    • C:\Windows\SysWOW64\net.exe
      net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2904
    • C:\Windows\SysWOW64\sc.exe
      sc config SharedAccess start= DISABLED
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:1680
    • C:\Users\Admin\AppData\Local\Temp\2jwy03e.exe
      C:\Users\Admin\AppData\Local\Temp\2jwy03e.exe
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Windows\SysWOW64\net.exe
        net.exe stop "Security Center"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4996
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "Security Center"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3904
      • C:\Windows\SysWOW64\sc.exe
        sc config wscsvc start= DISABLED
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:3836
      • C:\Windows\SysWOW64\net.exe
        net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:116
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3764
      • C:\Windows\SysWOW64\sc.exe
        sc config SharedAccess start= DISABLED
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:4236
      • C:\Users\Admin\AppData\Local\Temp\2jwy03e.exe
        C:\Users\Admin\AppData\Local\Temp\2jwy03e.exe -d5E4D45AF11D6AD72D928DCFBD490ED17A36A80B0A4F939F2790B7502C51FD78EE468BBA236B781E15D6E0E92B5FDC1E226E9B30EC9BD0D134023A81BEA54AB036821EE415C5456BAE0A185C2DB20959FA99E2965AA1BE2E2C4761E660FFB7F07EB8B64763D1D2A9A63A7B7E400D469302DE05B7CD09DB68C47685010F08154ED6E64963D6253FE3A2A692D4E25F33E41B05FD1C5F5088ADACA5AC6B716CC28F235690C8D87E8D2C9AEF25F0606A512B3771104B51A3B5E994D4FF9693B7BB85CB9D53F2C6920A75A315E921F2CBCA2F6FA4A7A2FFBB7334C15C76F111CAD8C6B3CF871798E347BCEB45B089A519476347E4BACB1215207B09824A12B41B76137BF5BE75DB3304FE937C73A13326B4B89019F2217466497001B58174267CF3518421819E094A92317BB8CB0CE57591FF2844A559327586B4E9EAE4A3D483609770A4790E3BA62F844827CE3BE7DB1F3174BB787C44CD8404822847C166D89DDA18DEDC2E2DFC5CC5105B659C05E90C792CF59FD01722B142FA5EFF2AD9222B254105538DE045DA07088ED8B06837A9C2552542F205369E8946CF724B4746A868093EC6AFEE578743F0C84BD39A86070CDD54FA6417837BC5CEFC19B2399E85A4B17639DA60B8049518FE634FC8A32443B
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1332
        • C:\Windows\SysWOW64\net.exe
          net.exe stop "Security Center"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4192
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Security Center"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:4300
        • C:\Windows\SysWOW64\sc.exe
          sc config wscsvc start= DISABLED
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:5048
        • C:\Windows\SysWOW64\net.exe
          net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:648
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2624
        • C:\Windows\SysWOW64\sc.exe
          sc config SharedAccess start= DISABLED
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:1224
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\5xb5y8f33.bat
      2⤵
      • System Location Discovery: System Language Discovery
      PID:440

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2jwy03e.exe

    Filesize

    34KB

    MD5

    259fc24e5c64c722ffd58f0d9672a6bc

    SHA1

    d12e428dd73aa7ea3a2e44b706033d0714cd9bfa

    SHA256

    f15ee940b81092ac8e1815b6abdd6285138995b76f1aa1980a1e24ad707fd8a7

    SHA512

    222a5130d1bee3bd3b588c1d3f90fc1be5898bd4a60fd4a5ddc485ca32d2eb544382b71cd026d62f12c3ceb1bf162d6e11325a224265fbbc9892fd93f33f095b

  • C:\Users\Admin\AppData\Local\Temp\5xb5y8f33.bat

    Filesize

    218B

    MD5

    d336ed97b14afcf34006cb9a58a09576

    SHA1

    77af35ac97f63d42aefb1f336eacf8dadc25b47f

    SHA256

    c5fae6de73e5f2c73df13ea2163ff45bc5cee0e516fc62216adbe5aa37c9ca52

    SHA512

    647a8279d28c1b22217e641a127983a3bf527d96c33426d45e897fa0da94393fedea67e311595b67f967dbf8bc6b9ba1400f03ac11257cd3ce4073c24588cbd1

  • memory/1332-19-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1332-24-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1444-17-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1444-27-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4040-0-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/4040-12-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB