Analysis
-
max time kernel
142s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
02/08/2024, 05:35
Static task
static1
Behavioral task
behavioral1
Sample
833a103c92fc361fd8ca4e349a462041_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
833a103c92fc361fd8ca4e349a462041_JaffaCakes118.exe
Resource
win10v2004-20240730-en
General
-
Target
833a103c92fc361fd8ca4e349a462041_JaffaCakes118.exe
-
Size
166KB
-
MD5
833a103c92fc361fd8ca4e349a462041
-
SHA1
3c65bcb18cd74b0efab2df37d0cc24392dabfc8c
-
SHA256
32c0906a3d23830efaf54a9766c60f255c9c4cf95380a3a3f03662a8ff26c62a
-
SHA512
de3001b408de91c0451df1d4a7d460076e2e1d53299e03a27e88cd15fefde5319e179ada047e43efbb36803a7b2ac51c101399c33a2b12368d57ee45eadcf54f
-
SSDEEP
3072:aYzjME3FGaH4fe4MLajTYESkiXLXF1dTSWhieNhCS/KfaxkVoB:jUE3FGaH4F7jkE9CLXNTSWhieNh//Kfo
Malware Config
Signatures
-
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SRAT_Service\Parameters\ServiceDLL = "%SystemRoot%\\System32\\zZAcPq4L.dll" 833a103c92fc361fd8ca4e349a462041_JaffaCakes118.exe -
Loads dropped DLL 3 IoCs
pid Process 2036 svchost.exe 2860 WerFault.exe 2860 WerFault.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\HA7euNQ4b2.ini 833a103c92fc361fd8ca4e349a462041_JaffaCakes118.exe File created C:\Windows\SysWOW64\zZAcPq4L.dll 833a103c92fc361fd8ca4e349a462041_JaffaCakes118.exe File created C:\Windows\SysWOW64\HA7euNQ4b2.del 833a103c92fc361fd8ca4e349a462041_JaffaCakes118.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 2860 2036 WerFault.exe 30 2960 2860 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1660 833a103c92fc361fd8ca4e349a462041_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2036 wrote to memory of 2860 2036 svchost.exe 31 PID 2036 wrote to memory of 2860 2036 svchost.exe 31 PID 2036 wrote to memory of 2860 2036 svchost.exe 31 PID 2036 wrote to memory of 2860 2036 svchost.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\833a103c92fc361fd8ca4e349a462041_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\833a103c92fc361fd8ca4e349a462041_JaffaCakes118.exe"1⤵
- Server Software Component: Terminal Services DLL
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k netsvcs1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2036 -s 3322⤵
- Loads dropped DLL
- Program crash
PID:2860 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2860 -s 3283⤵
- Program crash
PID:2960
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144KB
MD52831cd8e3f6b522d0fe5115c87668aa1
SHA11f064c67ef1013b76c38861beb2e274789212907
SHA256653204d28be38c1dbb8c46bd91152474a1cadcfae6cac9f0015dd33a62bcdd2e
SHA51226fa5093516d845791aa33101054cee33c855edc595373e8d0b09074ca27f594a2d6eceb38c1b9d633137f68819ffe12e5bcb2520ed1163835e9ffbad69204b3