Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
28-08-2024 20:42
Static task
static1
Behavioral task
behavioral1
Sample
c79cfee23ce57b9da9f669f27a8c45b7_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
c79cfee23ce57b9da9f669f27a8c45b7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c79cfee23ce57b9da9f669f27a8c45b7_JaffaCakes118.exe
-
Size
31KB
-
MD5
c79cfee23ce57b9da9f669f27a8c45b7
-
SHA1
dac8668c2817ae50855453c2f1d69eecc00da999
-
SHA256
bab14ed2978adf9de1480b3502eec4bb8f1df683138e559b06365913a6f5f43c
-
SHA512
1c38c8b2bd5c32da643fd037b132737fbf5f8aaeaf960ac76fc520f25a2dd0b52665e976a6b9fab7bb8eaa990e43c577a0f84322df331b25f2bc9c4c02713714
-
SSDEEP
768:lSAQLX2Uwv7WVDySniNcbWGhWY9tofdZmWFvAPHQP:lrU0v7BMN9t6FQHQP
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2124 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2384 9129837.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\ttool = "C:\\Windows\\9129837.exe" c79cfee23ce57b9da9f669f27a8c45b7_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\ttool = "C:\\Windows\\9129837.exe" 9129837.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\9129837.exe c79cfee23ce57b9da9f669f27a8c45b7_JaffaCakes118.exe File opened for modification C:\Windows\9129837.exe c79cfee23ce57b9da9f669f27a8c45b7_JaffaCakes118.exe File created C:\Windows\hide_evr2.sys 9129837.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c79cfee23ce57b9da9f669f27a8c45b7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9129837.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2384 9129837.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 472 services.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1320 c79cfee23ce57b9da9f669f27a8c45b7_JaffaCakes118.exe Token: SeDebugPrivilege 2384 9129837.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 1320 wrote to memory of 2384 1320 c79cfee23ce57b9da9f669f27a8c45b7_JaffaCakes118.exe 30 PID 1320 wrote to memory of 2384 1320 c79cfee23ce57b9da9f669f27a8c45b7_JaffaCakes118.exe 30 PID 1320 wrote to memory of 2384 1320 c79cfee23ce57b9da9f669f27a8c45b7_JaffaCakes118.exe 30 PID 1320 wrote to memory of 2384 1320 c79cfee23ce57b9da9f669f27a8c45b7_JaffaCakes118.exe 30 PID 1320 wrote to memory of 2124 1320 c79cfee23ce57b9da9f669f27a8c45b7_JaffaCakes118.exe 31 PID 1320 wrote to memory of 2124 1320 c79cfee23ce57b9da9f669f27a8c45b7_JaffaCakes118.exe 31 PID 1320 wrote to memory of 2124 1320 c79cfee23ce57b9da9f669f27a8c45b7_JaffaCakes118.exe 31 PID 1320 wrote to memory of 2124 1320 c79cfee23ce57b9da9f669f27a8c45b7_JaffaCakes118.exe 31 PID 2384 wrote to memory of 256 2384 9129837.exe 1 PID 2384 wrote to memory of 332 2384 9129837.exe 2 PID 2384 wrote to memory of 380 2384 9129837.exe 3 PID 2384 wrote to memory of 388 2384 9129837.exe 4 PID 2384 wrote to memory of 428 2384 9129837.exe 5 PID 2384 wrote to memory of 472 2384 9129837.exe 6 PID 2384 wrote to memory of 488 2384 9129837.exe 7 PID 2384 wrote to memory of 496 2384 9129837.exe 8 PID 2384 wrote to memory of 592 2384 9129837.exe 9 PID 2384 wrote to memory of 668 2384 9129837.exe 10 PID 2384 wrote to memory of 740 2384 9129837.exe 11 PID 2384 wrote to memory of 808 2384 9129837.exe 12 PID 2384 wrote to memory of 848 2384 9129837.exe 13 PID 2384 wrote to memory of 960 2384 9129837.exe 15 PID 2384 wrote to memory of 112 2384 9129837.exe 16 PID 2384 wrote to memory of 940 2384 9129837.exe 17 PID 2384 wrote to memory of 652 2384 9129837.exe 18 PID 2384 wrote to memory of 1100 2384 9129837.exe 19 PID 2384 wrote to memory of 1164 2384 9129837.exe 20 PID 2384 wrote to memory of 1200 2384 9129837.exe 21 PID 2384 wrote to memory of 1596 2384 9129837.exe 23 PID 2384 wrote to memory of 788 2384 9129837.exe 24 PID 2384 wrote to memory of 1076 2384 9129837.exe 25 PID 2384 wrote to memory of 2456 2384 9129837.exe 26 PID 2384 wrote to memory of 1500 2384 9129837.exe 27 PID 2384 wrote to memory of 2124 2384 9129837.exe 31 PID 2384 wrote to memory of 1792 2384 9129837.exe 32
Processes
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:256
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵
- Suspicious behavior: LoadsDriver
PID:472 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:592
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1596
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1076
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:668
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:740
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1164
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:848
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:112
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:940
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:652
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1100
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:788
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2456
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1500
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1436577242-875641668-15999761212839-200337075019257042691888181217-332121538"2⤵PID:1792
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\c79cfee23ce57b9da9f669f27a8c45b7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c79cfee23ce57b9da9f669f27a8c45b7_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\9129837.exe"C:\Windows\9129837.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\a.bat" "C:\Users\Admin\AppData\Local\Temp\c79cfee23ce57b9da9f669f27a8c45b7_JaffaCakes118.exe""3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2124
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38B
MD550a94effec08179504ef46949486ef63
SHA1c36bcfbc6d85d0ae7b5642655985ecc2ab1f9e1d
SHA256149194e913c7900de706a6a48db7695059b91fd63ebc75b373355c7009fb62e2
SHA512095c1914e290377676cfbf07c52fb321d8e51638229810e560447e4db51d2e4dff8bfa870b009029692e12c0b9fe9c1fcf74dde30c3f68297631ff4ea6bbe283
-
Filesize
31KB
MD5c79cfee23ce57b9da9f669f27a8c45b7
SHA1dac8668c2817ae50855453c2f1d69eecc00da999
SHA256bab14ed2978adf9de1480b3502eec4bb8f1df683138e559b06365913a6f5f43c
SHA5121c38c8b2bd5c32da643fd037b132737fbf5f8aaeaf960ac76fc520f25a2dd0b52665e976a6b9fab7bb8eaa990e43c577a0f84322df331b25f2bc9c4c02713714