Analysis
-
max time kernel
127s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 20:52
Static task
static1
Behavioral task
behavioral1
Sample
a82a567299027025e4278329500a7a15_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a82a567299027025e4278329500a7a15_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a82a567299027025e4278329500a7a15_JaffaCakes118.exe
-
Size
335KB
-
MD5
a82a567299027025e4278329500a7a15
-
SHA1
4b1e84e392ebe11002ff5b172e2504a0c805f308
-
SHA256
5ab41d070ea49c63034f0e13c5d45ed25a61f9bd0f0805997f7f41129030d57d
-
SHA512
7fbb869368a7f58b8bb4211988dde576ba9c3a528e5d0cfa6ff01476ef8564213dda07ed4091b45e30caa7d524a95765c865c01226fc7f6d229ca960967f46d8
-
SSDEEP
6144:qbnap5yXxC15Ir1kBgaNu6Wn01mqfEz2HNITPsEbRHr4UPLV4PJb0/kwkt24vVMX:S25yXxC0rKgaKnCT86yzHbRL4yV4hbSZ
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\cb4f2c37\\X" Explorer.EXE -
Deletes itself 1 IoCs
pid Process 1228 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 336 csrss.exe 2712 X -
Loads dropped DLL 2 IoCs
pid Process 1772 a82a567299027025e4278329500a7a15_JaffaCakes118.exe 1772 a82a567299027025e4278329500a7a15_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1772 set thread context of 1228 1772 a82a567299027025e4278329500a7a15_JaffaCakes118.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a82a567299027025e4278329500a7a15_JaffaCakes118.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \registry\machine\Software\Classes\Interface\{9d188ed4-7f0f-50e8-d51f-37567dd51fd0} a82a567299027025e4278329500a7a15_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9d188ed4-7f0f-50e8-d51f-37567dd51fd0}\u = "189" a82a567299027025e4278329500a7a15_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9d188ed4-7f0f-50e8-d51f-37567dd51fd0}\cid = "3428248655465893625" a82a567299027025e4278329500a7a15_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1772 a82a567299027025e4278329500a7a15_JaffaCakes118.exe 1772 a82a567299027025e4278329500a7a15_JaffaCakes118.exe 1772 a82a567299027025e4278329500a7a15_JaffaCakes118.exe 2712 X -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1772 a82a567299027025e4278329500a7a15_JaffaCakes118.exe Token: SeDebugPrivilege 1772 a82a567299027025e4278329500a7a15_JaffaCakes118.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 336 csrss.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1772 wrote to memory of 336 1772 a82a567299027025e4278329500a7a15_JaffaCakes118.exe 2 PID 336 wrote to memory of 620 336 csrss.exe 30 PID 336 wrote to memory of 620 336 csrss.exe 30 PID 1772 wrote to memory of 2712 1772 a82a567299027025e4278329500a7a15_JaffaCakes118.exe 31 PID 1772 wrote to memory of 2712 1772 a82a567299027025e4278329500a7a15_JaffaCakes118.exe 31 PID 1772 wrote to memory of 2712 1772 a82a567299027025e4278329500a7a15_JaffaCakes118.exe 31 PID 1772 wrote to memory of 2712 1772 a82a567299027025e4278329500a7a15_JaffaCakes118.exe 31 PID 2712 wrote to memory of 1188 2712 X 21 PID 1772 wrote to memory of 1228 1772 a82a567299027025e4278329500a7a15_JaffaCakes118.exe 32 PID 1772 wrote to memory of 1228 1772 a82a567299027025e4278329500a7a15_JaffaCakes118.exe 32 PID 1772 wrote to memory of 1228 1772 a82a567299027025e4278329500a7a15_JaffaCakes118.exe 32 PID 1772 wrote to memory of 1228 1772 a82a567299027025e4278329500a7a15_JaffaCakes118.exe 32 PID 1772 wrote to memory of 1228 1772 a82a567299027025e4278329500a7a15_JaffaCakes118.exe 32
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:336
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies WinLogon for persistence
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\a82a567299027025e4278329500a7a15_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a82a567299027025e4278329500a7a15_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Users\Admin\AppData\Local\cb4f2c37\X76.76.13.94:803⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2712
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1228
-
-
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:620
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5f442c142da64b8c2b825b616408637c9
SHA1ec950d2c16dac4549496287c11f059e0b0b4726d
SHA256409392e5905b8a54d1f5c6bdb141ffdde846e51c9309b4bf8ae3203339bfec77
SHA512591b8187e24e5c4e839017442201569a35b924f7743b93ab04ae3ea67ba2e7c6b1b3d4cb6ed9b0bb8132c964df6c8878cd69d0c63ee214010302a51d17e64615
-
Filesize
31KB
MD5dafc4a53954b76c5db1d857e955f3805
SHA1a18fa0d38c6656b4398953e77e87eec3b0209ef3
SHA256c6c82dde145a2dd9d70b1b539b17571befb663fc4a9ca834ff2a140cc4ebaa0b
SHA512745e27a4f952e2492dbd12ced396be2c7dc78344ba415ad64b45920f95d7a282e30c7ad2da9266dc195c71e38019809e8183a705f9276c7d178de2f5ef34b633
-
Filesize
41KB
MD5686b479b0ee164cf1744a8be359ebb7d
SHA18615e8f967276a85110b198d575982a958581a07
SHA256fcfbb4c648649f4825b66504b261f912227ba32cbaabcadf4689020a83fb201b
SHA5127ed8022e2b09f232150b77fc3a25269365b624f19f0b50c46a4fdf744eeb23294c09c051452c4c9dbb34a274f1a0bfc54b3ff1987ec16ae2e54848e22a97ed64
-
Filesize
2KB
MD54376f2a61d75efe469d1c79280d8bdba
SHA186c2dfb69068a8f9c9b4d41148b8fdd86ec26eb5
SHA256cafe46f240ddbef74c6ca4e792a8ca39e2e2079a16b26f9c7a6d39c1b2049c84
SHA512a9571d3fba8732e27e0856ab9c5d221674baf1ba55fb42ff85ae9a8d665cc8267b11bb0b794113e2c63ab23948b925ef775dd8ab528bc756f5e4955ca8066c16