Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26/07/2024, 20:03
Static task
static1
Behavioral task
behavioral1
Sample
7584a706df0ede8112d490ca18f9b851_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
7584a706df0ede8112d490ca18f9b851_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
7584a706df0ede8112d490ca18f9b851_JaffaCakes118.exe
-
Size
78KB
-
MD5
7584a706df0ede8112d490ca18f9b851
-
SHA1
6f8f0328ec190258045c24cbc7c97b5bc9e57237
-
SHA256
b086b32470b62ad0d5c5fdf45d58aa627c9a577b948ab7fb28030f4a75dcacac
-
SHA512
8bc9cbec01588878d1314651e512b24a8140062776f474befa36670cc4ab99afb7ceed64bd17cbddbce148c2face266560f3128e9aa6271af46a0ce970bc6104
-
SSDEEP
1536:/SIelcAJ5C4GdbFBJEbiR4LHc9aVoUJ/WHwBuJ3GKjjlsq3q7otffxSDKesWlY:qIZ+5ybFUbiKTAwB8jh3qOfxS/O
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
';lkjhgfd
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1028 Microsoft.exe -
Loads dropped DLL 1 IoCs
pid Process 1724 7584a706df0ede8112d490ca18f9b851_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft.exe" 7584a706df0ede8112d490ca18f9b851_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7584a706df0ede8112d490ca18f9b851_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Microsoft.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1724 7584a706df0ede8112d490ca18f9b851_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1724 7584a706df0ede8112d490ca18f9b851_JaffaCakes118.exe 1028 Microsoft.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1724 wrote to memory of 1028 1724 7584a706df0ede8112d490ca18f9b851_JaffaCakes118.exe 30 PID 1724 wrote to memory of 1028 1724 7584a706df0ede8112d490ca18f9b851_JaffaCakes118.exe 30 PID 1724 wrote to memory of 1028 1724 7584a706df0ede8112d490ca18f9b851_JaffaCakes118.exe 30 PID 1724 wrote to memory of 1028 1724 7584a706df0ede8112d490ca18f9b851_JaffaCakes118.exe 30 PID 1028 wrote to memory of 2884 1028 Microsoft.exe 31 PID 1028 wrote to memory of 2884 1028 Microsoft.exe 31 PID 1028 wrote to memory of 2884 1028 Microsoft.exe 31 PID 1028 wrote to memory of 2884 1028 Microsoft.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\7584a706df0ede8112d490ca18f9b851_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7584a706df0ede8112d490ca18f9b851_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Roaming\Microsoft.exe"C:\Users\Admin\AppData\Roaming\Microsoft.exe" ONCE2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\i.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:2884
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21B
MD5053638d13d3ee4936abfd65542d9681c
SHA103010d8008512ba2b027e2d25f9a1ab9781c0c31
SHA2569a2f0e09b45c3ed9d833741b68f43e9f3c29a3bee76e02428f4d08a5bf28134f
SHA512f498739452f13f5d3516bc5c044fd3cf0f54292a127d0660724e3be55b5a6a0ecc999a229dfbfe3f8f4ad72411576523168e3316424205c0035f428f08a1c929
-
Filesize
78KB
MD57584a706df0ede8112d490ca18f9b851
SHA16f8f0328ec190258045c24cbc7c97b5bc9e57237
SHA256b086b32470b62ad0d5c5fdf45d58aa627c9a577b948ab7fb28030f4a75dcacac
SHA5128bc9cbec01588878d1314651e512b24a8140062776f474befa36670cc4ab99afb7ceed64bd17cbddbce148c2face266560f3128e9aa6271af46a0ce970bc6104