Analysis
-
max time kernel
124s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
24-07-2024 00:16
Static task
static1
Behavioral task
behavioral1
Sample
6988dcea793d41ba00a77d5675a703b8_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6988dcea793d41ba00a77d5675a703b8_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
6988dcea793d41ba00a77d5675a703b8_JaffaCakes118.exe
-
Size
209KB
-
MD5
6988dcea793d41ba00a77d5675a703b8
-
SHA1
97edccf923900d47617b367a926f9c1ccb9a9910
-
SHA256
6ff7e2e50e953d0bfef07a9e827ae77aea5d7469199a0201baff1b59ba07c79c
-
SHA512
83b83a40ae2ea26ca54b47ce60050668e7c3877be4b3cda573e56f17d7c551c961afcf7b17e60e9392b9119790131ba3fc7611570dda0e2c7ab14a1b0814f0b8
-
SSDEEP
6144:7D/eR0r3XtcgPRUQ9rJvY23cu9QadWbSoTfIaakf:veI3nPKQ9rVt9lWFfRPf
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2740 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 336 csrss.exe -
Unexpected DNS network traffic destination 4 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 94.242.250.64 Destination IP 94.242.250.64 Destination IP 94.242.250.64 Destination IP 94.242.250.64 -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini csrss.exe File created \systemroot\assembly\GAC_32\Desktop.ini csrss.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2360 set thread context of 2740 2360 6988dcea793d41ba00a77d5675a703b8_JaffaCakes118.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6988dcea793d41ba00a77d5675a703b8_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2360 6988dcea793d41ba00a77d5675a703b8_JaffaCakes118.exe 2360 6988dcea793d41ba00a77d5675a703b8_JaffaCakes118.exe 2360 6988dcea793d41ba00a77d5675a703b8_JaffaCakes118.exe 2360 6988dcea793d41ba00a77d5675a703b8_JaffaCakes118.exe 336 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2360 6988dcea793d41ba00a77d5675a703b8_JaffaCakes118.exe Token: SeDebugPrivilege 2360 6988dcea793d41ba00a77d5675a703b8_JaffaCakes118.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 336 csrss.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2360 wrote to memory of 1212 2360 6988dcea793d41ba00a77d5675a703b8_JaffaCakes118.exe 21 PID 2360 wrote to memory of 336 2360 6988dcea793d41ba00a77d5675a703b8_JaffaCakes118.exe 2 PID 336 wrote to memory of 2792 336 csrss.exe 30 PID 336 wrote to memory of 2792 336 csrss.exe 30 PID 2360 wrote to memory of 2740 2360 6988dcea793d41ba00a77d5675a703b8_JaffaCakes118.exe 31 PID 2360 wrote to memory of 2740 2360 6988dcea793d41ba00a77d5675a703b8_JaffaCakes118.exe 31 PID 2360 wrote to memory of 2740 2360 6988dcea793d41ba00a77d5675a703b8_JaffaCakes118.exe 31 PID 2360 wrote to memory of 2740 2360 6988dcea793d41ba00a77d5675a703b8_JaffaCakes118.exe 31 PID 2360 wrote to memory of 2740 2360 6988dcea793d41ba00a77d5675a703b8_JaffaCakes118.exe 31 PID 336 wrote to memory of 848 336 csrss.exe 13
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:848
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R2⤵PID:2792
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\6988dcea793d41ba00a77d5675a703b8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6988dcea793d41ba00a77d5675a703b8_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2740
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD56bf2039986af96d98e08824ac6c383fd
SHA10bb6384656a96943cb427baa92446f987219a02e
SHA256a3e03454ff636f4cdd0a95b856ea9e7857cd3ce0fd2bc6d528ab45781349103f
SHA512fae378badcd6b45d69705d11fe5feb2d9f93fa444249c13aff9b150359ffdbcfe2b160731e193d3e19b6eef18d2ef01de41549a1c2bbdf59501f901511f9068e
-
Filesize
2KB
MD5c06a1719f90474ac56ca6aadea503590
SHA1323ce1f8ed51e006e0befbf442c8845e0f5a0fde
SHA2560718b8b01ccb4082a0acafaf59199fc93425be081c7708e0402cf2085f8dfb7f
SHA512b5627e4c122ab14b9a10a37fa4a703e4e20a7b14d88b5ae6ea07606dc22df15fa177729e5f33eb4ff1ea08098588467e5c0d324c4d95ba786d9a75a033221c9f