Analysis
-
max time kernel
143s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
11-08-2024 17:14
Static task
static1
Behavioral task
behavioral1
Sample
8b3f81dfa5598ab6526c4c066c1da90d_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
8b3f81dfa5598ab6526c4c066c1da90d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8b3f81dfa5598ab6526c4c066c1da90d_JaffaCakes118.exe
-
Size
405KB
-
MD5
8b3f81dfa5598ab6526c4c066c1da90d
-
SHA1
ecba3fd720b843d399f57b090a498c457337e316
-
SHA256
819ae9d65e635639e94d6a9d548760a1397a547d95858677c6a34df6e8ed4261
-
SHA512
668bcd51a7f55d501c7e859ea084500ee6269f1124d5e22996395ae31779b2bb1f29e0b1890e135c56d555bc9df2943b546c02608da40fe899f27469aafe16b4
-
SSDEEP
6144:gzYH5u9oPPAbS+US2UplO6uWk0BBLHRAMmaFIAdy3J8h5kZ4LbZu:KGA5zplO67xAtaF7I3K4qu
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2308 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2092 mcljaan.exe -
Loads dropped DLL 2 IoCs
pid Process 2308 cmd.exe 2092 mcljaan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8b3f81dfa5598ab6526c4c066c1da90d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mcljaan.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2308 cmd.exe 1588 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2164 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1588 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2164 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1732 wrote to memory of 2308 1732 8b3f81dfa5598ab6526c4c066c1da90d_JaffaCakes118.exe 28 PID 1732 wrote to memory of 2308 1732 8b3f81dfa5598ab6526c4c066c1da90d_JaffaCakes118.exe 28 PID 1732 wrote to memory of 2308 1732 8b3f81dfa5598ab6526c4c066c1da90d_JaffaCakes118.exe 28 PID 1732 wrote to memory of 2308 1732 8b3f81dfa5598ab6526c4c066c1da90d_JaffaCakes118.exe 28 PID 2308 wrote to memory of 2164 2308 cmd.exe 30 PID 2308 wrote to memory of 2164 2308 cmd.exe 30 PID 2308 wrote to memory of 2164 2308 cmd.exe 30 PID 2308 wrote to memory of 2164 2308 cmd.exe 30 PID 2308 wrote to memory of 1588 2308 cmd.exe 32 PID 2308 wrote to memory of 1588 2308 cmd.exe 32 PID 2308 wrote to memory of 1588 2308 cmd.exe 32 PID 2308 wrote to memory of 1588 2308 cmd.exe 32 PID 2308 wrote to memory of 2092 2308 cmd.exe 35 PID 2308 wrote to memory of 2092 2308 cmd.exe 35 PID 2308 wrote to memory of 2092 2308 cmd.exe 35 PID 2308 wrote to memory of 2092 2308 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b3f81dfa5598ab6526c4c066c1da90d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8b3f81dfa5598ab6526c4c066c1da90d_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1732 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\8b3f81dfa5598ab6526c4c066c1da90d_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\mcljaan.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 17323⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1588
-
-
C:\Users\Admin\AppData\Local\mcljaan.exeC:\Users\Admin\AppData\Local\mcljaan.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2092
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
405KB
MD58b3f81dfa5598ab6526c4c066c1da90d
SHA1ecba3fd720b843d399f57b090a498c457337e316
SHA256819ae9d65e635639e94d6a9d548760a1397a547d95858677c6a34df6e8ed4261
SHA512668bcd51a7f55d501c7e859ea084500ee6269f1124d5e22996395ae31779b2bb1f29e0b1890e135c56d555bc9df2943b546c02608da40fe899f27469aafe16b4