Analysis
-
max time kernel
139s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-08-2024 04:08
Behavioral task
behavioral1
Sample
adcf7571839be68dbd69afaaa54b0427_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
adcf7571839be68dbd69afaaa54b0427_JaffaCakes118.exe
-
Size
195KB
-
MD5
adcf7571839be68dbd69afaaa54b0427
-
SHA1
d0ed375055bd03bc6ad691727bd92f79dfd9b121
-
SHA256
96e3eca2eae3b8c34bdc42c689edfc4ca396ee66a594e129698d6f0bebb8fa7f
-
SHA512
840c6328b8f4ac4f0a89a7249503bae2fc70be2660bbd7a97a2851a528f1230a5ce5d5f6be99c6f5c703f22716a6719317b2dc66607266a97e91c0fab77b4e43
-
SSDEEP
6144:tNIe66lfkdCVvi8nX4kN/JMLkqo9E6gW2C3cI04:t9xlfkdQvRnV/JM5o9E6WC350
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1628 explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 332 csrss.exe -
resource yara_rule behavioral1/memory/2372-0-0x0000000000400000-0x000000000043E000-memory.dmp upx -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2372 set thread context of 1628 2372 adcf7571839be68dbd69afaaa54b0427_JaffaCakes118.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language adcf7571839be68dbd69afaaa54b0427_JaffaCakes118.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \registry\machine\Software\Classes\Interface\{445ba004-8cc0-aae0-7705-79316f946d33} explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{445ba004-8cc0-aae0-7705-79316f946d33}\u = "71" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{445ba004-8cc0-aae0-7705-79316f946d33}\cid = "4181036357249879593" explorer.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1628 explorer.exe 1628 explorer.exe 1628 explorer.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1628 explorer.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 332 csrss.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2372 wrote to memory of 1628 2372 adcf7571839be68dbd69afaaa54b0427_JaffaCakes118.exe 30 PID 2372 wrote to memory of 1628 2372 adcf7571839be68dbd69afaaa54b0427_JaffaCakes118.exe 30 PID 2372 wrote to memory of 1628 2372 adcf7571839be68dbd69afaaa54b0427_JaffaCakes118.exe 30 PID 2372 wrote to memory of 1628 2372 adcf7571839be68dbd69afaaa54b0427_JaffaCakes118.exe 30 PID 2372 wrote to memory of 1628 2372 adcf7571839be68dbd69afaaa54b0427_JaffaCakes118.exe 30 PID 1628 wrote to memory of 332 1628 explorer.exe 2
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:332
-
C:\Users\Admin\AppData\Local\Temp\adcf7571839be68dbd69afaaa54b0427_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\adcf7571839be68dbd69afaaa54b0427_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\explorer.exe00000060*2⤵
- Deletes itself
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5dafc4a53954b76c5db1d857e955f3805
SHA1a18fa0d38c6656b4398953e77e87eec3b0209ef3
SHA256c6c82dde145a2dd9d70b1b539b17571befb663fc4a9ca834ff2a140cc4ebaa0b
SHA512745e27a4f952e2492dbd12ced396be2c7dc78344ba415ad64b45920f95d7a282e30c7ad2da9266dc195c71e38019809e8183a705f9276c7d178de2f5ef34b633
-
Filesize
2KB
MD5568798a295531c684338ae4acbae5c95
SHA19280db451c4e679a423d342d874ed2468618dcfb
SHA25681091b0e34c2d4df9897a42b4281a0e2340c682ae623c687476799df89702af9
SHA5120586feefa4024da8a1b647f44bc1434bb13ac80094038b63753b4fabfac403ab02096e9264a432857ebc3a4e8a1d6abb6d0e4e6a052734b11ce101727bdbc31e