Analysis
-
max time kernel
145s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
22-08-2024 21:02
Static task
static1
Behavioral task
behavioral1
Sample
b922276eb5ba5769814225fbe103f6aa_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b922276eb5ba5769814225fbe103f6aa_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b922276eb5ba5769814225fbe103f6aa_JaffaCakes118.exe
-
Size
216KB
-
MD5
b922276eb5ba5769814225fbe103f6aa
-
SHA1
1f5d608c63ca12f5ce861d2687cdf28d03a81822
-
SHA256
c06e904e12c327e1eb9741063f8ddd514f0982e180b55098d2b69871605b1c35
-
SHA512
03fe9f5cf5c94343c6144ea108f516909d89285b72d92ecf15e94d8183ab8ff4c10d2a6c01a1558c00ca5312d8d610296659a8631c9fbaaacaa8da4c315d4587
-
SSDEEP
6144:d0u0gQzha+4Vypbkhc1RvOTDkNiCUJvE2C:p0rzv4YpbN1cDYiLhRC
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2360 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 332 csrss.exe -
Unexpected DNS network traffic destination 4 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 94.242.250.64 Destination IP 94.242.250.64 Destination IP 94.242.250.64 Destination IP 94.242.250.64 -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini csrss.exe File created \systemroot\assembly\GAC_32\Desktop.ini csrss.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2808 set thread context of 2360 2808 b922276eb5ba5769814225fbe103f6aa_JaffaCakes118.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b922276eb5ba5769814225fbe103f6aa_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2808 b922276eb5ba5769814225fbe103f6aa_JaffaCakes118.exe 2808 b922276eb5ba5769814225fbe103f6aa_JaffaCakes118.exe 2808 b922276eb5ba5769814225fbe103f6aa_JaffaCakes118.exe 2808 b922276eb5ba5769814225fbe103f6aa_JaffaCakes118.exe 332 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2808 b922276eb5ba5769814225fbe103f6aa_JaffaCakes118.exe Token: SeDebugPrivilege 2808 b922276eb5ba5769814225fbe103f6aa_JaffaCakes118.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 332 csrss.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2808 wrote to memory of 1200 2808 b922276eb5ba5769814225fbe103f6aa_JaffaCakes118.exe 21 PID 2808 wrote to memory of 332 2808 b922276eb5ba5769814225fbe103f6aa_JaffaCakes118.exe 2 PID 332 wrote to memory of 2016 332 csrss.exe 30 PID 332 wrote to memory of 2016 332 csrss.exe 30 PID 2808 wrote to memory of 2360 2808 b922276eb5ba5769814225fbe103f6aa_JaffaCakes118.exe 31 PID 2808 wrote to memory of 2360 2808 b922276eb5ba5769814225fbe103f6aa_JaffaCakes118.exe 31 PID 2808 wrote to memory of 2360 2808 b922276eb5ba5769814225fbe103f6aa_JaffaCakes118.exe 31 PID 2808 wrote to memory of 2360 2808 b922276eb5ba5769814225fbe103f6aa_JaffaCakes118.exe 31 PID 2808 wrote to memory of 2360 2808 b922276eb5ba5769814225fbe103f6aa_JaffaCakes118.exe 31 PID 332 wrote to memory of 860 332 csrss.exe 13
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:860
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R2⤵PID:2016
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\b922276eb5ba5769814225fbe103f6aa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b922276eb5ba5769814225fbe103f6aa_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2360
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD5e60558bda4e220f494f7ef757f0bd725
SHA19e1215bdad1a51123a4eb012f1f4e3103ac436ed
SHA25686a744302786cb7afb20ccf54f8e157fc149906fca8af1bcc62bc56f8d807a98
SHA512e13e010a99d501a4c462377f144614945346e00b28e1a39936c329f6cdb8ddf24a9188bdb7bd5723925c77b940d6559fd876ad574a8dccac07cd1b1ea13e7576
-
Filesize
2KB
MD58936ce439d6743f4459ab0572b45bd6d
SHA1d3d99ecdb48f06a5e34b92497daa38cbecde791d
SHA25661cd800d5f5001f6bd235a73479ec4245d7d329c89c7311e325b4eb26bcb800c
SHA512247414d3214f19f1e9004c8925737fee56a5968810365c3e26c8de7428874b76076ab2030f3249262e577f3d9b48d34121d2bbdf5486252a73b582247c626962