Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
06-09-2024 08:57
Static task
static1
Behavioral task
behavioral1
Sample
cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe
-
Size
66KB
-
MD5
cf2accbe45a8e65f7cffc3e13b46e036
-
SHA1
49a9989d3fc41a20b23134a6c923bd95218d889b
-
SHA256
0f2463e181a4dccd114e1721119ce00aa436c7eb3b14eb0509e4cdc16f780982
-
SHA512
bc4763e2b5c75b9a8c8e5117ab8dc0130afbe32b11754fdc7c0af4fd539f65ffd22c28890b2cfe4e47af21b50ff1076262d43a16c0e144eff9dc6d957738d287
-
SSDEEP
1536:YMARf2o4BGUjGhfpOXhFoCS33tVEJct9+KxARy:YVf4Bt4pOxFHS33tVEJctQKxARy
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\COM Service = "C:\\Windows\\msagent\\mstlfu.com" svchost.exe -
Deletes itself 1 IoCs
pid Process 1884 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1960 svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\mslg.blf svchost.exe File opened for modification C:\Windows\SysWOW64\mslg.blf svchost.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\svchost.exe svchost.exe File opened for modification C:\Windows\msagent\mstlfu.com svchost.exe File created C:\Windows\msagent\mstlfu.com svchost.exe File opened for modification C:\Windows\svchost.exe cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe File created C:\Windows\svchost.exe cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe File opened for modification C:\Windows\msagent\mstlfu.com cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe File created C:\Windows\msagent\mstlfu.com cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe File opened for modification C:\Windows\svchost.exe svchost.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1960 svchost.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Token: SeSecurityPrivilege 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Token: SeSystemtimePrivilege 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Token: SeBackupPrivilege 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Token: SeRestorePrivilege 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Token: SeShutdownPrivilege 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Token: SeDebugPrivilege 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Token: SeUndockPrivilege 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Token: SeManageVolumePrivilege 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Token: 33 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Token: 34 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Token: 35 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1960 svchost.exe Token: SeSecurityPrivilege 1960 svchost.exe Token: SeTakeOwnershipPrivilege 1960 svchost.exe Token: SeLoadDriverPrivilege 1960 svchost.exe Token: SeSystemProfilePrivilege 1960 svchost.exe Token: SeSystemtimePrivilege 1960 svchost.exe Token: SeProfSingleProcessPrivilege 1960 svchost.exe Token: SeIncBasePriorityPrivilege 1960 svchost.exe Token: SeCreatePagefilePrivilege 1960 svchost.exe Token: SeBackupPrivilege 1960 svchost.exe Token: SeRestorePrivilege 1960 svchost.exe Token: SeShutdownPrivilege 1960 svchost.exe Token: SeDebugPrivilege 1960 svchost.exe Token: SeSystemEnvironmentPrivilege 1960 svchost.exe Token: SeRemoteShutdownPrivilege 1960 svchost.exe Token: SeUndockPrivilege 1960 svchost.exe Token: SeManageVolumePrivilege 1960 svchost.exe Token: 33 1960 svchost.exe Token: 34 1960 svchost.exe Token: 35 1960 svchost.exe Token: 33 1960 svchost.exe Token: SeIncBasePriorityPrivilege 1960 svchost.exe Token: 33 1960 svchost.exe Token: SeIncBasePriorityPrivilege 1960 svchost.exe Token: 33 1960 svchost.exe Token: SeIncBasePriorityPrivilege 1960 svchost.exe Token: 33 1960 svchost.exe Token: SeIncBasePriorityPrivilege 1960 svchost.exe Token: 33 1960 svchost.exe Token: SeIncBasePriorityPrivilege 1960 svchost.exe Token: 33 1960 svchost.exe Token: SeIncBasePriorityPrivilege 1960 svchost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2500 wrote to memory of 1960 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe 30 PID 2500 wrote to memory of 1960 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe 30 PID 2500 wrote to memory of 1960 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe 30 PID 2500 wrote to memory of 1960 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe 30 PID 2500 wrote to memory of 1884 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe 31 PID 2500 wrote to memory of 1884 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe 31 PID 2500 wrote to memory of 1884 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe 31 PID 2500 wrote to memory of 1884 2500 cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cf2accbe45a8e65f7cffc3e13b46e036_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\svchost.exeC:\Windows\svchost.exe2⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\#3#.bat2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1884
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
208B
MD5916f31384f362fbc38fdd1fce2557ff4
SHA17329439cdc6d1e5194e24f2cd1e1fbe1fc237e01
SHA256f1ecc7fde79037fa4c4ec76eaf3e50bc001155fecc1d7662eb266f821f1d7f3b
SHA5121fa80790145aee8d3518f7eaf8e5aa77879cd17a36b861f18ec8bca86c4fe5845521e4df40d6903baf92a2a98c1a5a85413643f457d4fc18cb4e566d04b0eb4d
-
Filesize
66KB
MD5cf2accbe45a8e65f7cffc3e13b46e036
SHA149a9989d3fc41a20b23134a6c923bd95218d889b
SHA2560f2463e181a4dccd114e1721119ce00aa436c7eb3b14eb0509e4cdc16f780982
SHA512bc4763e2b5c75b9a8c8e5117ab8dc0130afbe32b11754fdc7c0af4fd539f65ffd22c28890b2cfe4e47af21b50ff1076262d43a16c0e144eff9dc6d957738d287