Analysis
-
max time kernel
140s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
22-08-2024 15:33
Static task
static1
Behavioral task
behavioral1
Sample
b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
b82dda4e4f447ccc662b53fe5a6f747a
-
SHA1
18756c436949ed13a506eab8c37fc489b8823003
-
SHA256
f033e83644b1bc006000822386e3db3c1a32b884826d012cfcb668eaf562291b
-
SHA512
f5ef060f76dd4300450675148df9b952f7a412f6530bcdf5888d9cb0a7f76e676025c0b28744b904628b9c2a826e59be39403ca53bd4e1ac12afe65d285edf28
-
SSDEEP
24576:SdUs9S0LJdGBbVtubwdaGSHLIG54njS2l7UxkKfPc4wjvkZB33PE1wH:7sdGOQK7wwB3M1wH
Malware Config
Extracted
bitrat
1.34
www.nexuslinx.xyz:1929
-
communication_password
6aa7162738d511a8f5cb6011e405d2dd
-
tor_process
tor
Signatures
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 9176 cmd.exe 9176 cmd.exe 9176 cmd.exe 9176 cmd.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SpendInadvertency32 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe File created C:\Windows\Tasks\runonce.job cmd.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 3364 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 3364 ipconfig.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3364 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 9176 cmd.exe Token: SeShutdownPrivilege 9176 cmd.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 9176 cmd.exe 9176 cmd.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 1772 wrote to memory of 3364 1772 b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe 31 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33 PID 3364 wrote to memory of 9176 3364 ipconfig.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b82dda4e4f447ccc662b53fe5a6f747a_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"2⤵
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:9176
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41B
MD556b83f70f14a4b518cb633b432a093f8
SHA11adf1d4a4da39fa5be5c0f66ff98d95b52e7e0d6
SHA256e5fcd75c3dd2563bc503d34e3228cb53129639fcc096c715bcb75c51cee1c4e8
SHA512ab545916f15192d2699800cbdb4d495f7b2e59a696629ae2bbaf0d59d2f24ea77c44d2a92f211972b4842a745fdd3130966ea78424d6813c30205a231ecdd15e