Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2024 10:10

General

  • Target

    2f3fb405a743dce8019ca72c636da889_JaffaCakes118.exe

  • Size

    85KB

  • MD5

    2f3fb405a743dce8019ca72c636da889

  • SHA1

    c237bf127701968ddd6198da7e3ccfe65b010dc5

  • SHA256

    de5431c1e5d966f9f925a4a9842701559cd7a9954b47a2f49e92bfd5b68c01d9

  • SHA512

    d19abc58b8374707515667c5da4a92d703ec1f0b194397374b7b26dc6b610a45f377596eba43f8b44faf383b089d1ec6819d515b0e3153de20315721020d9ab5

  • SSDEEP

    1536:hcLyN2jyOMpo3UooBLbExSbpTOtyG3TMzTg+IG11Q7Iy1hbdG0LaIV/W:hoyN4Qo3U9p6tnYzknl7IynZG0eIV/W

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Time Discovery 1 TTPs 6 IoCs

    Adversary may gather the system time and/or time zone settings from a local or remote system.

  • Modifies data under HKEY_USERS 8 IoCs
  • Runs net.exe
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f3fb405a743dce8019ca72c636da889_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2f3fb405a743dce8019ca72c636da889_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4976
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\time.bat
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3092
      • C:\Windows\SysWOW64\net.exe
        net time /setsntp:time.tesekl.info
        3⤵
        • System Location Discovery: System Language Discovery
        • System Time Discovery
        • Suspicious use of WriteProcessMemory
        PID:4544
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 time /setsntp:time.tesekl.info
          4⤵
          • System Location Discovery: System Language Discovery
          • System Time Discovery
          PID:3068
      • C:\Windows\SysWOW64\sc.exe
        sc config w32time start= demand
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:4368
      • C:\Windows\SysWOW64\net.exe
        net stop w32time
        3⤵
        • System Location Discovery: System Language Discovery
        • System Time Discovery
        • Suspicious use of WriteProcessMemory
        PID:1720
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop w32time
          4⤵
          • System Location Discovery: System Language Discovery
          • System Time Discovery
          PID:3400
      • C:\Windows\SysWOW64\net.exe
        net start w32time
        3⤵
        • System Location Discovery: System Language Discovery
        • System Time Discovery
        • Suspicious use of WriteProcessMemory
        PID:1812
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 start w32time
          4⤵
          • System Location Discovery: System Language Discovery
          • System Time Discovery
          PID:1420
      • C:\Windows\SysWOW64\w32tm.exe
        w32tm /resync
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1120
        • C:\Windows\system32\w32tm.exe
          w32tm /resync
          4⤵
            PID:1604
    • C:\Windows\winssco.exe
      C:\Windows\\winssco.exe
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      PID:3040

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\time.bat

      Filesize

      121B

      MD5

      318fa6ed4723962e9f97cd5e7e5532b6

      SHA1

      0c2864621d22ca7016c294ca3727e41c3e78e907

      SHA256

      9d7f6dfa7bf208ec265663786d1a365e2cacffb285fc47fe83c691dae2df859b

      SHA512

      b4cafa7d67dfc9a0900ff710e2519ac593b74b0fcc2c4b8ff95049ad0910445a83f1ec46149f76574bb0f5cdd2cf6db0b4aba8569558f22fbd3e56a3e3347536

    • C:\Windows\winssco.exe

      Filesize

      85KB

      MD5

      8347a86f76edbddb4f640592c597656e

      SHA1

      758e68722e69ad8b2d62dd8b9575d2ec76e933d9

      SHA256

      47908fcfb6b779576b70ef65e2c1183c7c3cf617872aa77c2e114b6ac741e999

      SHA512

      7beaf0d12708d76f2a1cd37f564633fb859abc3112e5a7d0e207b088994d2e81da97380e83b207eca728b7a2a53ca278850fbb931ad074e1aa60718435489876

    • memory/3040-9-0x0000000000400000-0x0000000000436000-memory.dmp

      Filesize

      216KB

    • memory/3040-11-0x0000000000400000-0x0000000000436000-memory.dmp

      Filesize

      216KB

    • memory/3040-14-0x0000000000400000-0x0000000000436000-memory.dmp

      Filesize

      216KB

    • memory/3040-17-0x0000000000400000-0x0000000000436000-memory.dmp

      Filesize

      216KB

    • memory/4976-0-0x0000000000400000-0x0000000000436000-memory.dmp

      Filesize

      216KB

    • memory/4976-7-0x0000000000400000-0x0000000000436000-memory.dmp

      Filesize

      216KB