Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-09-2024 03:04
Static task
static1
Behavioral task
behavioral1
Sample
d98150232c481934108d6597cb5dda4f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d98150232c481934108d6597cb5dda4f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d98150232c481934108d6597cb5dda4f_JaffaCakes118.exe
-
Size
579KB
-
MD5
d98150232c481934108d6597cb5dda4f
-
SHA1
82f217fcbbb70aad87d54f8275f327aedc5e057a
-
SHA256
15dbe4f58a5931d4ef5ec07acb8123509fdd239727daeecfa4c428714c5a6fbb
-
SHA512
0a3bdc520e2880e1c57bbaa95230ba1b5a8b4d7a51ce46213490198565ca8332d5ebf9f726b6efd5cda6add8a8ef147bdad347e1b4964a6ce3382656a900434c
-
SSDEEP
12288:FgbFWT7uknbop/Msfg5LFYe+6zmnppGhPoNCg6lWJirlS+:FgJW2CopUH5xZgKPo/6li0lH
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrentMixer.u1z3mr54.lnk d98150232c481934108d6597cb5dda4f_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2268 TrentMixer.exe 1832 TrentMixer.exe -
Loads dropped DLL 2 IoCs
pid Process 2420 d98150232c481934108d6597cb5dda4f_JaffaCakes118.exe 2420 d98150232c481934108d6597cb5dda4f_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2268 set thread context of 1832 2268 TrentMixer.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d98150232c481934108d6597cb5dda4f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TrentMixer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TrentMixer.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2268 TrentMixer.exe 2268 TrentMixer.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2420 d98150232c481934108d6597cb5dda4f_JaffaCakes118.exe Token: SeDebugPrivilege 2268 TrentMixer.exe Token: SeDebugPrivilege 1832 TrentMixer.exe Token: 33 1832 TrentMixer.exe Token: SeIncBasePriorityPrivilege 1832 TrentMixer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2420 d98150232c481934108d6597cb5dda4f_JaffaCakes118.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2420 d98150232c481934108d6597cb5dda4f_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1832 TrentMixer.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2268 2420 d98150232c481934108d6597cb5dda4f_JaffaCakes118.exe 31 PID 2420 wrote to memory of 2268 2420 d98150232c481934108d6597cb5dda4f_JaffaCakes118.exe 31 PID 2420 wrote to memory of 2268 2420 d98150232c481934108d6597cb5dda4f_JaffaCakes118.exe 31 PID 2420 wrote to memory of 2268 2420 d98150232c481934108d6597cb5dda4f_JaffaCakes118.exe 31 PID 2268 wrote to memory of 1832 2268 TrentMixer.exe 32 PID 2268 wrote to memory of 1832 2268 TrentMixer.exe 32 PID 2268 wrote to memory of 1832 2268 TrentMixer.exe 32 PID 2268 wrote to memory of 1832 2268 TrentMixer.exe 32 PID 2268 wrote to memory of 1832 2268 TrentMixer.exe 32 PID 2268 wrote to memory of 1832 2268 TrentMixer.exe 32 PID 2268 wrote to memory of 1832 2268 TrentMixer.exe 32 PID 2268 wrote to memory of 1832 2268 TrentMixer.exe 32 PID 2268 wrote to memory of 1832 2268 TrentMixer.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\d98150232c481934108d6597cb5dda4f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d98150232c481934108d6597cb5dda4f_JaffaCakes118.exe"1⤵
- Drops startup file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\TrentMixer.exe"C:\Users\Admin\AppData\Local\TrentMixer.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Users\Admin\AppData\Local\TrentMixer.exe"C:\Users\Admin\AppData\Local\TrentMixer.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1832
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2516
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
579KB
MD5d98150232c481934108d6597cb5dda4f
SHA182f217fcbbb70aad87d54f8275f327aedc5e057a
SHA25615dbe4f58a5931d4ef5ec07acb8123509fdd239727daeecfa4c428714c5a6fbb
SHA5120a3bdc520e2880e1c57bbaa95230ba1b5a8b4d7a51ce46213490198565ca8332d5ebf9f726b6efd5cda6add8a8ef147bdad347e1b4964a6ce3382656a900434c