Analysis
-
max time kernel
132s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2024 02:47
Static task
static1
Behavioral task
behavioral1
Sample
69f8f4fb08d8b3f1a6863fc6c375a0ab_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
69f8f4fb08d8b3f1a6863fc6c375a0ab_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
69f8f4fb08d8b3f1a6863fc6c375a0ab_JaffaCakes118.exe
-
Size
596KB
-
MD5
69f8f4fb08d8b3f1a6863fc6c375a0ab
-
SHA1
46219a27afa6b48e6f31d6e53bb2d086d0726262
-
SHA256
afa9993c1fb9ad29f31d5026aff405c096a54d36f9215cafa87e19a83c11963d
-
SHA512
8a8f0c9591833d176907142e082fff602afdcf62e44b19af89ebb9e298b786b5ced04e1935fbe9f545450da91ab46aed987d83c7c080c1b4405f186f68364eff
-
SSDEEP
12288:ZI3ofo9cMmv9AdIflUVhgoaqKAq6xGJOpqW0iMThqJGuutvaWV:ZI16MKAdGiYh0GkpPne5vaWV
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1972 360stay.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1972 set thread context of 4168 1972 360stay.exe 88 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\360stay.exe 69f8f4fb08d8b3f1a6863fc6c375a0ab_JaffaCakes118.exe File opened for modification C:\Windows\360stay.exe 69f8f4fb08d8b3f1a6863fc6c375a0ab_JaffaCakes118.exe File created C:\Windows\61642520.BAT 69f8f4fb08d8b3f1a6863fc6c375a0ab_JaffaCakes118.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1328 4168 WerFault.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 360stay.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 69f8f4fb08d8b3f1a6863fc6c375a0ab_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 856 69f8f4fb08d8b3f1a6863fc6c375a0ab_JaffaCakes118.exe Token: SeDebugPrivilege 1972 360stay.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1972 wrote to memory of 4168 1972 360stay.exe 88 PID 1972 wrote to memory of 4168 1972 360stay.exe 88 PID 1972 wrote to memory of 4168 1972 360stay.exe 88 PID 1972 wrote to memory of 4168 1972 360stay.exe 88 PID 1972 wrote to memory of 4168 1972 360stay.exe 88 PID 856 wrote to memory of 1516 856 69f8f4fb08d8b3f1a6863fc6c375a0ab_JaffaCakes118.exe 93 PID 856 wrote to memory of 1516 856 69f8f4fb08d8b3f1a6863fc6c375a0ab_JaffaCakes118.exe 93 PID 856 wrote to memory of 1516 856 69f8f4fb08d8b3f1a6863fc6c375a0ab_JaffaCakes118.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\69f8f4fb08d8b3f1a6863fc6c375a0ab_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\69f8f4fb08d8b3f1a6863fc6c375a0ab_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\61642520.BAT2⤵
- System Location Discovery: System Language Discovery
PID:1516
-
-
C:\Windows\360stay.exeC:\Windows\360stay.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\windows\SysWOW64\svchost.exeC:\windows\system32\svchost.exe2⤵PID:4168
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4168 -s 323⤵
- Program crash
PID:1328
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4168 -ip 41681⤵PID:3504
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
596KB
MD569f8f4fb08d8b3f1a6863fc6c375a0ab
SHA146219a27afa6b48e6f31d6e53bb2d086d0726262
SHA256afa9993c1fb9ad29f31d5026aff405c096a54d36f9215cafa87e19a83c11963d
SHA5128a8f0c9591833d176907142e082fff602afdcf62e44b19af89ebb9e298b786b5ced04e1935fbe9f545450da91ab46aed987d83c7c080c1b4405f186f68364eff
-
Filesize
218B
MD507112b839b9795b8b9a9c375dc8b5f94
SHA17e1fae193c7fa721dddb97ccdb795e053538ba55
SHA256ad32ca18cc692d97a7f7e0e766863e3f54bf8250afb4bf84079f50ce7c9223a8
SHA512add2a78f0f6d5e0d547136884995e2bff0a3ba438ad3419f9ff28e90365f01538086854892153c4c93f8020c48c7ec2b6fdf3e493eb7543ee882799cbc976f9e