Analysis
-
max time kernel
142s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 02:44
Static task
static1
Behavioral task
behavioral1
Sample
724dea6b568c13225629fa3c10faf775_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
724dea6b568c13225629fa3c10faf775_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
724dea6b568c13225629fa3c10faf775_JaffaCakes118.exe
-
Size
629KB
-
MD5
724dea6b568c13225629fa3c10faf775
-
SHA1
4cce7a79300c052a27b10bbd98d6f423209fad70
-
SHA256
3256fb1782315e48eab2144965d01f6773c86689bc8fc6327da958dbdf99dd3b
-
SHA512
7f7f32b9646b43b95a8137e3436750a9283fe14c26ae3530cb03c79804326e56d871052085408e68d2a5124899aeae94edbcb7faf2648ac7da4c23d01f0ebf40
-
SSDEEP
12288:VHWYg1ieQ7NfOKn2NkBjm1q0BbTgoWTHQo30veJTv3PdE5x39:VHtf7/nsamY0BgoNRGJT4x3
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2216 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2624 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2624 svchost.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\system\UAPTJW.DAT 724dea6b568c13225629fa3c10faf775_JaffaCakes118.exe File created C:\Windows\system\DKSHMY.DAT 724dea6b568c13225629fa3c10faf775_JaffaCakes118.exe File created C:\Windows\system\svchost.exe 724dea6b568c13225629fa3c10faf775_JaffaCakes118.exe File opened for modification C:\Windows\system\svchost.exe 724dea6b568c13225629fa3c10faf775_JaffaCakes118.exe File created C:\Windows\UNINSTAL.BAT 724dea6b568c13225629fa3c10faf775_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 724dea6b568c13225629fa3c10faf775_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2468 724dea6b568c13225629fa3c10faf775_JaffaCakes118.exe Token: SeDebugPrivilege 2624 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2624 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2624 svchost.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2624 wrote to memory of 2340 2624 svchost.exe 30 PID 2624 wrote to memory of 2340 2624 svchost.exe 30 PID 2624 wrote to memory of 2340 2624 svchost.exe 30 PID 2624 wrote to memory of 2340 2624 svchost.exe 30 PID 2468 wrote to memory of 2216 2468 724dea6b568c13225629fa3c10faf775_JaffaCakes118.exe 31 PID 2468 wrote to memory of 2216 2468 724dea6b568c13225629fa3c10faf775_JaffaCakes118.exe 31 PID 2468 wrote to memory of 2216 2468 724dea6b568c13225629fa3c10faf775_JaffaCakes118.exe 31 PID 2468 wrote to memory of 2216 2468 724dea6b568c13225629fa3c10faf775_JaffaCakes118.exe 31 PID 2468 wrote to memory of 2216 2468 724dea6b568c13225629fa3c10faf775_JaffaCakes118.exe 31 PID 2468 wrote to memory of 2216 2468 724dea6b568c13225629fa3c10faf775_JaffaCakes118.exe 31 PID 2468 wrote to memory of 2216 2468 724dea6b568c13225629fa3c10faf775_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\724dea6b568c13225629fa3c10faf775_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\724dea6b568c13225629fa3c10faf775_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\UNINSTAL.BAT2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2216
-
-
C:\Windows\system\svchost.exeC:\Windows\system\svchost.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2340
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
214B
MD56ee1a9a7f620dc1786a5bf03717a4a3c
SHA18381f51d436e16d22f8451ba48639d077f10ab40
SHA256815ab01400dea57b1f3f31af9ea3facb537f930a8b4195805c18bf91b1092a3e
SHA512a675d3f28e7f0484d6072831d510fa23c484a69608659a5018047d531fdd6f7caa3341a75b7d8adc3b813068eaec10218590f7b78189281e50ac70624a72798b
-
Filesize
629KB
MD5724dea6b568c13225629fa3c10faf775
SHA14cce7a79300c052a27b10bbd98d6f423209fad70
SHA2563256fb1782315e48eab2144965d01f6773c86689bc8fc6327da958dbdf99dd3b
SHA5127f7f32b9646b43b95a8137e3436750a9283fe14c26ae3530cb03c79804326e56d871052085408e68d2a5124899aeae94edbcb7faf2648ac7da4c23d01f0ebf40
-
Filesize
17KB
MD5c533c13c98ce70ccffeaefc05ad4825f
SHA1f44d6ac53a667ebc5b34b345b718601ab38ba1eb
SHA256f17157911556b62dbb709273fca3b1075cb0deef7d53c40dad2b17318aef85e1
SHA512fa073f87f5faedf3b86745197a2de5622504925a31b6f6c7060141f69feca6c8fbd23bad9240edd8ae539970e294aef4a42f4ef62c021396a4506e99b9a2e687