Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 09:03

General

  • Target

    JaffaCakes118_e26a83887c83a6078bbd5984cfd4b35e.exe

  • Size

    32KB

  • MD5

    e26a83887c83a6078bbd5984cfd4b35e

  • SHA1

    851b8a33f38e6ec95f6e4709e2e36d15e227afd7

  • SHA256

    4c75baeaeae732be06d8de4bf0903037b222fd9b512313590ab15f8379eff32f

  • SHA512

    87396c80ffcac241df73187acf716512b8df18970b1df2c521a45a7fb3506450b117eb87637ceba4ae73cc06ab13aca6a9572d272b162ce0fd1c067e9fec8227

  • SSDEEP

    768:vaQ4ZapVSai7h2DKnNYaisB/YHBtuwgHR4E7t80gHieppOdFJM:v9TpcaQEmNY0JYHBtuw6SE7S1ie7OdFO

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Stops running service(s) 4 TTPs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 8 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e26a83887c83a6078bbd5984cfd4b35e.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e26a83887c83a6078bbd5984cfd4b35e.exe"
    1⤵
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\net.exe
      net stop cryptsvc
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop cryptsvc
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2264
    • C:\Windows\SysWOW64\sc.exe
      sc config cryptsvc start= disabled
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:320
    • C:\Windows\SysWOW64\sc.exe
      sc delete cryptsvc
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:3052
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Users\Admin\AppData\Local\Temp\1737363811.dat, ServerMain c:\users\admin\appdata\local\temp\jaffacakes118_e26a83887c83a6078bbd5984cfd4b35e.exe
      2⤵
      • Deletes itself
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:2296

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1737363811.dat

    Filesize

    32KB

    MD5

    298529fe67916287489b962cb3686f19

    SHA1

    0082d79cb371ae6f785733f72a24b98bd04d3afb

    SHA256

    08d29b3c1c0269f4fe3dd7425c9d1d9eb523922c86b5855cfce3dda5848cf9da

    SHA512

    1cef518114ca2fd5f5162372b713f4aabad9807268d6ded227b852b08097340849a175ec43037db7f6ecdd46ae652bd9e0d8841c10b77bd7dffeb4d4246abf8a

  • memory/1924-0-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/1924-10-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB