Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 06:10
Static task
static1
Behavioral task
behavioral1
Sample
dfa167190e69364d62b8486b2dc0bfb1_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dfa167190e69364d62b8486b2dc0bfb1_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
dfa167190e69364d62b8486b2dc0bfb1_JaffaCakes118.exe
-
Size
743KB
-
MD5
dfa167190e69364d62b8486b2dc0bfb1
-
SHA1
27fd7ee6840783c0e528bd986022ec756d493f05
-
SHA256
69fb47ed4a7683f370372a8f8fc939cf9a8537250a96879e145d2739f633b7b7
-
SHA512
9433bada5f7d579fc027c8c760b051c00f5aeb54c0f7fce33ae00e4e8c91dcd8cd65e0b0262d14e0ad8ab43c9bd41ce703088164336845a0e47c1e18d20977ed
-
SSDEEP
12288:YRyNSklU4g/n/t0EW5A0zysvJwQ5oAlK+GXZvefIk6lQQ52LoRg08b5Cq6/4:cMlU4gf2EW5A2TJr/kRZvqIk6teU
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2540 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2796 explor.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ieapfltr.dat explor.exe File opened for modification C:\Windows\SysWOW64\ieapfltr.dat dfa167190e69364d62b8486b2dc0bfb1_JaffaCakes118.exe File created C:\Windows\SysWOW64\explor.exe dfa167190e69364d62b8486b2dc0bfb1_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\explor.exe dfa167190e69364d62b8486b2dc0bfb1_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\uninstal.Bat dfa167190e69364d62b8486b2dc0bfb1_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dfa167190e69364d62b8486b2dc0bfb1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2640 dfa167190e69364d62b8486b2dc0bfb1_JaffaCakes118.exe Token: SeDebugPrivilege 2796 explor.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2640 wrote to memory of 2540 2640 dfa167190e69364d62b8486b2dc0bfb1_JaffaCakes118.exe 31 PID 2640 wrote to memory of 2540 2640 dfa167190e69364d62b8486b2dc0bfb1_JaffaCakes118.exe 31 PID 2640 wrote to memory of 2540 2640 dfa167190e69364d62b8486b2dc0bfb1_JaffaCakes118.exe 31 PID 2640 wrote to memory of 2540 2640 dfa167190e69364d62b8486b2dc0bfb1_JaffaCakes118.exe 31 PID 2640 wrote to memory of 2540 2640 dfa167190e69364d62b8486b2dc0bfb1_JaffaCakes118.exe 31 PID 2640 wrote to memory of 2540 2640 dfa167190e69364d62b8486b2dc0bfb1_JaffaCakes118.exe 31 PID 2640 wrote to memory of 2540 2640 dfa167190e69364d62b8486b2dc0bfb1_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\dfa167190e69364d62b8486b2dc0bfb1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dfa167190e69364d62b8486b2dc0bfb1_JaffaCakes118.exe"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.Bat2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2540
-
-
C:\Windows\SysWOW64\explor.exeC:\Windows\SysWOW64\explor.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
743KB
MD5dfa167190e69364d62b8486b2dc0bfb1
SHA127fd7ee6840783c0e528bd986022ec756d493f05
SHA25669fb47ed4a7683f370372a8f8fc939cf9a8537250a96879e145d2739f633b7b7
SHA5129433bada5f7d579fc027c8c760b051c00f5aeb54c0f7fce33ae00e4e8c91dcd8cd65e0b0262d14e0ad8ab43c9bd41ce703088164336845a0e47c1e18d20977ed
-
Filesize
218B
MD554eb9685df7e4ff09d6ef764354dadc7
SHA1cf12063c54876543d451fc907c4c8c12aceee74b
SHA256d5a1d27beb083566b75b411e072ec4e13f00cdfccfe024f575cc795039222676
SHA5126059d5ea154292242f32aff0e25c65cd857fdc15a629d95d5187e3544d3653f3af27e97cf7a63732633d5d716625e00fde176dea519af009ef5ad8edc5d9d028