Analysis
-
max time kernel
90s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14-08-2024 08:01
Static task
static1
Behavioral task
behavioral1
Sample
953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe
-
Size
164KB
-
MD5
953fc8c092394c1b291928a7c0220394
-
SHA1
57d17160522e3e93021615efda02259f33ec57b3
-
SHA256
a21393c23c3fdc5ce9c0127ff0ec7c035027517e30188057da13ed9cad0a3b04
-
SHA512
c25c03cb88bfb2c688640f82dbeaf36d464135971b30414852c55ddffe66e8ead9a9eeecacb31b90fe53c11c44c8d19c1ef599ca65fd85223c7bd9bd06794f6b
-
SSDEEP
3072:r96/+1FOjYNZq2gXv17490ZqkbujB9y0pbCnEs+x:VyENg2gXv17XqXWGo
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2572 cmd.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 2 IoCs
pid Process 1236 Explorer.EXE 476 services.exe -
Unexpected DNS network traffic destination 9 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini services.exe File created \systemroot\assembly\GAC_32\Desktop.ini services.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1508 set thread context of 2572 1508 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe 30 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Installer\{1ee153ff-dd8a-6dfb-a01f-3ca78eb2dcd0}\@ 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe File created C:\Windows\Installer\{1ee153ff-dd8a-6dfb-a01f-3ca78eb2dcd0}\n 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InprocServer32\ = "\\\\.\\globalroot\\systemroot\\Installer\\{1ee153ff-dd8a-6dfb-a01f-3ca78eb2dcd0}\\n." 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\clsid 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1} 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ThreadingModel = "Both" 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\{1ee153ff-dd8a-6dfb-a01f-3ca78eb2dcd0}\\n." 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1508 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe 1508 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe 1508 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe 1508 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe 1508 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe 1508 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe 476 services.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1508 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe Token: SeDebugPrivilege 1508 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe Token: SeDebugPrivilege 1508 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe Token: SeDebugPrivilege 476 services.exe Token: SeBackupPrivilege 476 services.exe Token: SeRestorePrivilege 476 services.exe Token: SeSecurityPrivilege 476 services.exe Token: SeTakeOwnershipPrivilege 476 services.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1508 wrote to memory of 1236 1508 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe 21 PID 1508 wrote to memory of 1236 1508 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe 21 PID 1508 wrote to memory of 476 1508 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe 6 PID 1508 wrote to memory of 2572 1508 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe 30 PID 1508 wrote to memory of 2572 1508 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe 30 PID 1508 wrote to memory of 2572 1508 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe 30 PID 1508 wrote to memory of 2572 1508 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe 30 PID 1508 wrote to memory of 2572 1508 953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe 30
Processes
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:476
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\953fc8c092394c1b291928a7c0220394_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2572
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD5bfa0c9ec67cd0f1b2dabfc7777aae294
SHA1c15a4686bda91546e4c3abba58530423c40da3dc
SHA256f3a8ac1721abb9068c5c281dafeaebdf3a66f96954c9e882ef71dee9c44bc585
SHA512e2e7b989e17dcf2f0c2b93e53671a6f34230b31b0daa152fd9ec84aa14055b1350960d5dbc7da02a03d4eda7c68f9082f6c8be053ec56c0bed5b2bd0ef38556f
-
Filesize
2KB
MD592fb18f948b2de5a187400c35a3e4889
SHA133a286e23d3b16fa1861b5e1cbc740b1046637c0
SHA256eb3c0bde5b81331d9314a11dcbd6c21e1a156e6504964a0564929992e1fd9db8
SHA512d0b8aae4ca17e8c707314a085b09bb227125816625dbcff6fbc867c2baed27ce76955fa5628e6777c197e5017f6d4bf9cfa2f6a92ff6a8571467ea069cf753d5