Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
02-08-2024 05:09
Static task
static1
Behavioral task
behavioral1
Sample
8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe
Resource
win10v2004-20240730-en
General
-
Target
8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe
-
Size
18KB
-
MD5
8326b71c3fc6fc943f3e20d5b852bf8d
-
SHA1
1c475ac78ce3d37ef0aa35c9932611f68ea20148
-
SHA256
cd1a68eacea21a096e14591e7f0bd097f6d5b8480bb98ba03fe87e5dd074cffb
-
SHA512
3814ec25ac1f5ae237b5d44c25cb8a43d7733f2865c650153e683f936bdcf418390dc908fc3a95fb00a0a9b04baadec5c4921b2608e660853a596d1e15c9d8a7
-
SSDEEP
384:j4HuUfxT9WlMmZJ/NMcnPd4m8RxfjOTnUwCoG0n6fPW:j4H5fjWlMALVCjRjO7IoG0n2W
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\nicomsp2p32.sys 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Deletes itself 1 IoCs
pid Process 2608 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\nicozftp00.dll 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\nicozftp00.dll 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\nicozftp.dat 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\win.ini 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 476 services.exe 476 services.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2852 wrote to memory of 256 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 1 PID 2852 wrote to memory of 332 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 2 PID 2852 wrote to memory of 384 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 3 PID 2852 wrote to memory of 392 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 4 PID 2852 wrote to memory of 420 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 5 PID 2852 wrote to memory of 476 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 6 PID 2852 wrote to memory of 492 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 7 PID 2852 wrote to memory of 500 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 8 PID 2852 wrote to memory of 596 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 9 PID 2852 wrote to memory of 672 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 10 PID 2852 wrote to memory of 756 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 11 PID 2852 wrote to memory of 796 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 12 PID 2852 wrote to memory of 844 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 13 PID 2852 wrote to memory of 956 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 15 PID 2852 wrote to memory of 280 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 16 PID 2852 wrote to memory of 1008 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 17 PID 2852 wrote to memory of 936 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 18 PID 2852 wrote to memory of 1108 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 19 PID 2852 wrote to memory of 1160 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 20 PID 2852 wrote to memory of 1232 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 21 PID 2852 wrote to memory of 1248 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 23 PID 2852 wrote to memory of 1588 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 24 PID 2852 wrote to memory of 1068 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 25 PID 2852 wrote to memory of 2696 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 26 PID 2852 wrote to memory of 2964 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 27 PID 2852 wrote to memory of 2608 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 30 PID 2852 wrote to memory of 2608 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 30 PID 2852 wrote to memory of 2608 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 30 PID 2852 wrote to memory of 2608 2852 8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe 30
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:384
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:392
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵
- Suspicious behavior: LoadsDriver
PID:476 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1248
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1068
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:756
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:796
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1160
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:844
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:956
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:280
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1008
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:936
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1108
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1588
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2696
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2964
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Users\Admin\AppData\Local\Temp\8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\8326b71c3fc6fc943f3e20d5b852bf8d_JaffaCakes118.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2608
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD5f604f184983c046db4a9a1ee200bf2d5
SHA1458d417ea9e313ebcff37684a5547a7bf5d4e141
SHA256326820c270f1a3e01945687dad7ec8550cba50147c589d04565d9836107a69b3
SHA5126ae4420fef51a398082046d3e20dd7a12af987d68bafd4a55eaf9652f0f17737a64313b9ecdfe80d51fbe9c727aaa195788c1facf8e622e3a07568ff8c9be59a