Analysis
-
max time kernel
129s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 04:41
Static task
static1
Behavioral task
behavioral1
Sample
ba65c8a4f16969465a5b11137aca884e_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ba65c8a4f16969465a5b11137aca884e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ba65c8a4f16969465a5b11137aca884e_JaffaCakes118.exe
-
Size
206KB
-
MD5
ba65c8a4f16969465a5b11137aca884e
-
SHA1
f4064e93eb02d748a9aa5031fb1a0f9602ef1ab4
-
SHA256
238a3fec331af1e7ef2db4dac68d05e28eaa6236f88d02caf47fb0c7c8392514
-
SHA512
405a7537f0f03fec94298dfe5ad048b39ed1d943ddb8b2bc689ebc33b9117f0bd453f90b78b2cf5c854e7af1a15dac35d3d577d03b0cc574dd35b80c53b0349d
-
SSDEEP
3072:r8pIZRtf4rG+g+H45EoTLZ19grIkrtT8YBKBJvgsZaSUc8Y6YqJxabBFZG:r5XQy+miA9grIkZgYBKvvvZME68bBFM
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2536 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 336 csrss.exe -
Unexpected DNS network traffic destination 4 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 94.242.250.64 Destination IP 94.242.250.64 Destination IP 94.242.250.64 Destination IP 94.242.250.64 -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini csrss.exe File created \systemroot\assembly\GAC_32\Desktop.ini csrss.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2944 set thread context of 2536 2944 ba65c8a4f16969465a5b11137aca884e_JaffaCakes118.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ba65c8a4f16969465a5b11137aca884e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2944 ba65c8a4f16969465a5b11137aca884e_JaffaCakes118.exe 2944 ba65c8a4f16969465a5b11137aca884e_JaffaCakes118.exe 2944 ba65c8a4f16969465a5b11137aca884e_JaffaCakes118.exe 2944 ba65c8a4f16969465a5b11137aca884e_JaffaCakes118.exe 336 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2944 ba65c8a4f16969465a5b11137aca884e_JaffaCakes118.exe Token: SeDebugPrivilege 2944 ba65c8a4f16969465a5b11137aca884e_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1264 Explorer.EXE 1264 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1264 Explorer.EXE 1264 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 336 csrss.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2944 wrote to memory of 1264 2944 ba65c8a4f16969465a5b11137aca884e_JaffaCakes118.exe 21 PID 2944 wrote to memory of 336 2944 ba65c8a4f16969465a5b11137aca884e_JaffaCakes118.exe 2 PID 2944 wrote to memory of 2536 2944 ba65c8a4f16969465a5b11137aca884e_JaffaCakes118.exe 30 PID 2944 wrote to memory of 2536 2944 ba65c8a4f16969465a5b11137aca884e_JaffaCakes118.exe 30 PID 2944 wrote to memory of 2536 2944 ba65c8a4f16969465a5b11137aca884e_JaffaCakes118.exe 30 PID 2944 wrote to memory of 2536 2944 ba65c8a4f16969465a5b11137aca884e_JaffaCakes118.exe 30 PID 2944 wrote to memory of 2536 2944 ba65c8a4f16969465a5b11137aca884e_JaffaCakes118.exe 30 PID 336 wrote to memory of 868 336 csrss.exe 13
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:868
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\ba65c8a4f16969465a5b11137aca884e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ba65c8a4f16969465a5b11137aca884e_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2536
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD56bf2039986af96d98e08824ac6c383fd
SHA10bb6384656a96943cb427baa92446f987219a02e
SHA256a3e03454ff636f4cdd0a95b856ea9e7857cd3ce0fd2bc6d528ab45781349103f
SHA512fae378badcd6b45d69705d11fe5feb2d9f93fa444249c13aff9b150359ffdbcfe2b160731e193d3e19b6eef18d2ef01de41549a1c2bbdf59501f901511f9068e
-
Filesize
2KB
MD5cf990710175748b175c4af0601722c99
SHA18c9927f75c3dea64efa84acc5f63aac4ab1c4a26
SHA2560192809476a2aef954fb75b28ebef2419555a0e13838ca3c2fe86967b462f844
SHA512f55dc54a9d7444592a7afaba33f5770bbd3ffe9b9e3703969e6e99c7f0abeca2ddb008424af44acfe0e5ef7a9c88b9c72c0b318ee5bcda86d6a6b90c7477840a