Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26/07/2024, 16:48
Static task
static1
Behavioral task
behavioral1
Sample
74e4fc2c64660c843366f134d80cff34_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
74e4fc2c64660c843366f134d80cff34_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
74e4fc2c64660c843366f134d80cff34_JaffaCakes118.exe
-
Size
297KB
-
MD5
74e4fc2c64660c843366f134d80cff34
-
SHA1
3fc586192e09644c8d216f7d655cfbc719007992
-
SHA256
0409f5b9405121edabb00ad6dc94d6429399be213f2513027817378f775a8d86
-
SHA512
6e01fdc47fced82d784121f5aae2f94f32ca9bff150e43388b5655cc029575017e986dcd27e36c4aecb793b8f3b1c8adc3655e824f5f60d0bb34dbc57341bb62
-
SSDEEP
6144:LvDB+sclf76BsT+pt4WbMZVnFM80vWReLGNP376PlcwWgMYN:LLB+9lf76GGsV3ReLiKqgbN
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1748 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2552 WinXPs.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2552 set thread context of 1712 2552 WinXPs.com 31 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\WinXPs.com 74e4fc2c64660c843366f134d80cff34_JaffaCakes118.exe File opened for modification C:\Windows\WinXPs.com 74e4fc2c64660c843366f134d80cff34_JaffaCakes118.exe File created C:\Windows\uninstal.bat 74e4fc2c64660c843366f134d80cff34_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 74e4fc2c64660c843366f134d80cff34_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinXPs.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1956 74e4fc2c64660c843366f134d80cff34_JaffaCakes118.exe Token: SeDebugPrivilege 2552 WinXPs.com -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1956 wrote to memory of 1748 1956 74e4fc2c64660c843366f134d80cff34_JaffaCakes118.exe 32 PID 1956 wrote to memory of 1748 1956 74e4fc2c64660c843366f134d80cff34_JaffaCakes118.exe 32 PID 1956 wrote to memory of 1748 1956 74e4fc2c64660c843366f134d80cff34_JaffaCakes118.exe 32 PID 1956 wrote to memory of 1748 1956 74e4fc2c64660c843366f134d80cff34_JaffaCakes118.exe 32 PID 1956 wrote to memory of 1748 1956 74e4fc2c64660c843366f134d80cff34_JaffaCakes118.exe 32 PID 1956 wrote to memory of 1748 1956 74e4fc2c64660c843366f134d80cff34_JaffaCakes118.exe 32 PID 1956 wrote to memory of 1748 1956 74e4fc2c64660c843366f134d80cff34_JaffaCakes118.exe 32 PID 2552 wrote to memory of 1712 2552 WinXPs.com 31 PID 2552 wrote to memory of 1712 2552 WinXPs.com 31 PID 2552 wrote to memory of 1712 2552 WinXPs.com 31 PID 2552 wrote to memory of 1712 2552 WinXPs.com 31 PID 2552 wrote to memory of 1712 2552 WinXPs.com 31 PID 2552 wrote to memory of 1712 2552 WinXPs.com 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\74e4fc2c64660c843366f134d80cff34_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\74e4fc2c64660c843366f134d80cff34_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1748
-
-
C:\Windows\WinXPs.comC:\Windows\WinXPs.com1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\WINDOWS\SysWOW64\svchost.exeC:\WINDOWS\system32\svchost.exe2⤵PID:1712
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
297KB
MD574e4fc2c64660c843366f134d80cff34
SHA13fc586192e09644c8d216f7d655cfbc719007992
SHA2560409f5b9405121edabb00ad6dc94d6429399be213f2513027817378f775a8d86
SHA5126e01fdc47fced82d784121f5aae2f94f32ca9bff150e43388b5655cc029575017e986dcd27e36c4aecb793b8f3b1c8adc3655e824f5f60d0bb34dbc57341bb62
-
Filesize
218B
MD51b2d56017deb43118ce74d10d48d3218
SHA18713048853b2bb3d69799bb05d187950c2ca1cf9
SHA2561def6b4d3f961cd7f9dc5fde6e505486011a9c5f533e304aa32da2bc8b9b3219
SHA51228a33b6a8a1870baa564b21d3da1de3422933fd16f3bc0080071e9c5f0b2404cff2f4cc2665f5f1991ab0582da3ac71c547b738f8fbea662e3e22803c7077ff1