Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
30-08-2024 16:02
Static task
static1
Behavioral task
behavioral1
Sample
cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe
-
Size
574KB
-
MD5
cb2b362c3fb0bee335ac936e893777ac
-
SHA1
2a9cb408e00439efb50facd7035e832a993a9419
-
SHA256
7458ccc833c0eb641db1c99f6b3140be133e4abb6a907a3bddd00ab0a44deaec
-
SHA512
251a486d2e359cf84f7546ab499a031a5699a77f0275a39ebecdf4cb85ad72506a269aeef142b0f81569923ef01cd6262d81dd45693745ef30d5b46be263f58e
-
SSDEEP
12288:aAuiMOOMzQCR4UjDZ3Ckep1CCQMMvJyVb9l:nu36zQCR4UFBec3v
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2800 svhost.exe -
Loads dropped DLL 1 IoCs
pid Process 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1900 set thread context of 2800 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2800 svhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe Token: SeDebugPrivilege 2800 svhost.exe Token: 33 2800 svhost.exe Token: SeIncBasePriorityPrivilege 2800 svhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2800 svhost.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1900 wrote to memory of 2800 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 30 PID 1900 wrote to memory of 2800 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 30 PID 1900 wrote to memory of 2800 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 30 PID 1900 wrote to memory of 2800 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 30 PID 1900 wrote to memory of 2800 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 30 PID 1900 wrote to memory of 2800 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 30 PID 1900 wrote to memory of 2800 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 30 PID 1900 wrote to memory of 2800 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 30 PID 1900 wrote to memory of 2800 1900 cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cb2b362c3fb0bee335ac936e893777ac_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2800
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1808
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
85KB
MD52e5f1cf69f92392f8829fc9c9263ae9b
SHA197b9ca766bbbdaa8c9ec960dc41b598f7fad82a5
SHA25651985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b
SHA512f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883