Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
19-08-2024 11:00
Static task
static1
Behavioral task
behavioral1
Sample
aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe
-
Size
14KB
-
MD5
aabe11a2fff64e05ecc7f43dfa595d9f
-
SHA1
3edddeb88b268aae5fb48f4a413b9b20b38ea57a
-
SHA256
d17c01faccff6747f1e3b10d5e24b01895a70ca82e43bfd7941f1be12b029ff8
-
SHA512
93338de8302ade5e94c87562940d0febcc2a49f652b7bec8b0c85730cf71d6159dbf3cc16a5a29d98328c4acac787bd940441fb09652c16dda8ded8aac492066
-
SSDEEP
384:gfRRkwvNYimuSYM21gTfavKEcpCKbyoUyyh+Zr/:SRiYY13YjqTfZTryh+Zr/
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2732 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 2720 aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe 2720 aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\addrtlhelp.dll aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe File created C:\Windows\SysWOW64\addrtlhelp.dll aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe File created C:\Windows\SysWOW64\qdshm.dll aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2720 aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe 2720 aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe 2720 aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe 2720 aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe 2720 aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 2720 aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe 476 Process not Found -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeLoadDriverPrivilege 2720 aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe Token: SeDebugPrivilege 2720 aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2720 wrote to memory of 1204 2720 aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe 21 PID 2720 wrote to memory of 2732 2720 aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2732 2720 aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2732 2720 aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2732 2720 aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe 30
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\aabe11a2fff64e05ecc7f43dfa595d9f_JaffaCakes118.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5d8c9de591efc9719510774e7f81ed9b2
SHA1156426b7775557e7e60e986556dc55a53b4fef7f
SHA25619502a89fcd8da7429cd86dd52c096e692f86bf244d56bb566906cf2e80b66b6
SHA51297cb21598e0c9a1c7f0c19143872aecedbd85c98e55aa550726674d0d74e506f8c287326e820a6976dacc7bd4a36f370820f2bb609073e61669095a0a15176fc