Analysis
-
max time kernel
86s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
01-08-2024 20:58
Static task
static1
Behavioral task
behavioral1
Sample
81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe
Resource
win10v2004-20240730-en
General
-
Target
81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe
-
Size
217KB
-
MD5
81c36b059e1a6a1aca07cd37a28a02db
-
SHA1
ec15ccfd6da7d837cc4cfabd7a59fd3c21d424ac
-
SHA256
f859131ad0bd17c647f2cb6c3eb31f334ff27ce825546f89ee443bf3e7d0823d
-
SHA512
689f572ca653c20a07bbe83f052a200ef706c2d03b9371425c29f1e69cde5f90a8e3ccd603b0e56694443e7ff7ee51e0c777fdad6918ec7f101915ef49fd37bd
-
SSDEEP
6144:yw2S2iMNBKx3HiKfjztUhzTuVfkfsn7J:yA3MoHXmfsfkfsn7J
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2072 cmd.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 2 IoCs
pid Process 1300 Explorer.EXE 464 services.exe -
Unexpected DNS network traffic destination 9 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini services.exe File created \systemroot\assembly\GAC_32\Desktop.ini services.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2296 set thread context of 2072 2296 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-2212144002-1172735686-1556890956-1000\\$da45e7138226974de1b88a65f19f6f1a\\n." 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-18\\$da45e7138226974de1b88a65f19f6f1a\\n." 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000_CLASSES\clsid 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2296 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe 2296 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe 2296 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe 2296 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe 2296 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe 2296 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe 464 services.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2296 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe Token: SeDebugPrivilege 2296 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe Token: SeDebugPrivilege 2296 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe Token: SeDebugPrivilege 464 services.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2296 wrote to memory of 1300 2296 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe 21 PID 2296 wrote to memory of 1300 2296 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe 21 PID 2296 wrote to memory of 464 2296 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe 6 PID 2296 wrote to memory of 2072 2296 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe 30 PID 2296 wrote to memory of 2072 2296 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe 30 PID 2296 wrote to memory of 2072 2296 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe 30 PID 2296 wrote to memory of 2072 2296 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe 30 PID 2296 wrote to memory of 2072 2296 81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe 30
Processes
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:464
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\81c36b059e1a6a1aca07cd37a28a02db_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2072
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD59f54075815d41597cd4c6bb90a85f68f
SHA18bbd77c494dd22a076e1307d081069705881cb18
SHA256f024ae5e35269d4beb8205a4f41f3ccd7f7fdf34e0381fc78815ceb76aabc71b
SHA5124b7f5d0ca3508dd3a32da027427b8efa32f2c203d707bb14aa6928090119ffd9fb4cc3949e3d02221b3c78fb04a4f4b293f129d7cfdf6dbdc081a05ca901a41b
-
Filesize
41KB
MD5fb4e3236959152a057bc6b7603c538ef
SHA1b25a70c07dd2eb1c9fdf89f7a2ffc286f226edf4
SHA2568244ddfcba327a3f67a5582642c53241ee5e58d75808547cd74808bcded272d0
SHA512993dbfbf71394ad1f120a8687d57eac2b9a55b11b1594aadd5a8d90edc0a26e5fd21f78317d342837ce27728613b5fc9c6ea40f86d17e5c477071be84f8aa3d2