Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-09-2024 01:41
Static task
static1
Behavioral task
behavioral1
Sample
e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe
-
Size
513KB
-
MD5
e174a81d3a5acbb08094c63102f38e76
-
SHA1
a0c3be456bb4eeb5c76c7896df3ba511f0905fda
-
SHA256
b676c82353948f50f7e978b317f1633903c5a03a99b659bcb0395109b05f6012
-
SHA512
244df2d51138ba8832ec9109294d438cb986f46b10b94477443f8c723581c0f82d374d672234cc6f736a682304838b240d7ffcdb91124f1b7ac24a530b4570c3
-
SSDEEP
12288:B1xd8PIcO+kOmZ2xd8PIcO+kOmZcIztkolugFnJ7:BdMk+kbUMk+kbcXobJ7
Malware Config
Signatures
-
Executes dropped EXE 6 IoCs
pid Process 2600 logsx.exe 388 logsx.exe 2128 logsx.exe 1952 logsx.exe 1988 logsx.exe 1684 logsx.exe -
Loads dropped DLL 2 IoCs
pid Process 2852 cmd.exe 2600 logsx.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\logs = "C:\\Users\\Admin\\AppData\\Local\\logsx.exe -boot" logsx.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 4 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\logsx.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\logsx.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\Temp\e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language logsx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
NTFS ADS 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\Temp\e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe:Zone.Identifier cmd.exe File created C:\Users\Admin\AppData\Local\logsx.exe\:Zone.Identifier:$DATA cmd.exe File opened for modification C:\Users\Admin\AppData\Local\logsx.exe:Zone.Identifier cmd.exe File opened for modification C:\Users\Admin\AppData\Local\logsx.exe:Zone.Identifier cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2108 e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe Token: SeDebugPrivilege 2600 logsx.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2108 wrote to memory of 2408 2108 e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe 31 PID 2108 wrote to memory of 2408 2108 e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe 31 PID 2108 wrote to memory of 2408 2108 e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe 31 PID 2108 wrote to memory of 2408 2108 e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe 31 PID 2108 wrote to memory of 2692 2108 e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe 33 PID 2108 wrote to memory of 2692 2108 e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe 33 PID 2108 wrote to memory of 2692 2108 e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe 33 PID 2108 wrote to memory of 2692 2108 e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe 33 PID 2108 wrote to memory of 2824 2108 e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe 35 PID 2108 wrote to memory of 2824 2108 e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe 35 PID 2108 wrote to memory of 2824 2108 e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe 35 PID 2108 wrote to memory of 2824 2108 e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe 35 PID 2108 wrote to memory of 2852 2108 e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe 37 PID 2108 wrote to memory of 2852 2108 e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe 37 PID 2108 wrote to memory of 2852 2108 e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe 37 PID 2108 wrote to memory of 2852 2108 e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe 37 PID 2852 wrote to memory of 2600 2852 cmd.exe 39 PID 2852 wrote to memory of 2600 2852 cmd.exe 39 PID 2852 wrote to memory of 2600 2852 cmd.exe 39 PID 2852 wrote to memory of 2600 2852 cmd.exe 39 PID 2600 wrote to memory of 1068 2600 logsx.exe 40 PID 2600 wrote to memory of 1068 2600 logsx.exe 40 PID 2600 wrote to memory of 1068 2600 logsx.exe 40 PID 2600 wrote to memory of 1068 2600 logsx.exe 40 PID 2600 wrote to memory of 920 2600 logsx.exe 42 PID 2600 wrote to memory of 920 2600 logsx.exe 42 PID 2600 wrote to memory of 920 2600 logsx.exe 42 PID 2600 wrote to memory of 920 2600 logsx.exe 42 PID 2600 wrote to memory of 388 2600 logsx.exe 44 PID 2600 wrote to memory of 388 2600 logsx.exe 44 PID 2600 wrote to memory of 388 2600 logsx.exe 44 PID 2600 wrote to memory of 388 2600 logsx.exe 44 PID 2600 wrote to memory of 2128 2600 logsx.exe 45 PID 2600 wrote to memory of 2128 2600 logsx.exe 45 PID 2600 wrote to memory of 2128 2600 logsx.exe 45 PID 2600 wrote to memory of 2128 2600 logsx.exe 45 PID 2600 wrote to memory of 1952 2600 logsx.exe 46 PID 2600 wrote to memory of 1952 2600 logsx.exe 46 PID 2600 wrote to memory of 1952 2600 logsx.exe 46 PID 2600 wrote to memory of 1952 2600 logsx.exe 46 PID 2600 wrote to memory of 1988 2600 logsx.exe 47 PID 2600 wrote to memory of 1988 2600 logsx.exe 47 PID 2600 wrote to memory of 1988 2600 logsx.exe 47 PID 2600 wrote to memory of 1988 2600 logsx.exe 47 PID 2600 wrote to memory of 1684 2600 logsx.exe 48 PID 2600 wrote to memory of 1684 2600 logsx.exe 48 PID 2600 wrote to memory of 1684 2600 logsx.exe 48 PID 2600 wrote to memory of 1684 2600 logsx.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe:Zone.Identifier"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2408
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\Temp\e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe:Zone.Identifier"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2692
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\e174a81d3a5acbb08094c63102f38e76_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\logsx.exe"2⤵
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2824
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\logsx.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Users\Admin\AppData\Local\logsx.exe"C:\Users\Admin\AppData\Local\logsx.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\logsx.exe:Zone.Identifier"4⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:1068
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C type nul > "C:\Users\Admin\AppData\Local\logsx.exe:Zone.Identifier"4⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:920
-
-
C:\Users\Admin\AppData\Local\logsx.exe"C:\Users\Admin\AppData\Local\logsx.exe"4⤵
- Executes dropped EXE
PID:388
-
-
C:\Users\Admin\AppData\Local\logsx.exe"C:\Users\Admin\AppData\Local\logsx.exe"4⤵
- Executes dropped EXE
PID:2128
-
-
C:\Users\Admin\AppData\Local\logsx.exe"C:\Users\Admin\AppData\Local\logsx.exe"4⤵
- Executes dropped EXE
PID:1952
-
-
C:\Users\Admin\AppData\Local\logsx.exe"C:\Users\Admin\AppData\Local\logsx.exe"4⤵
- Executes dropped EXE
PID:1988
-
-
C:\Users\Admin\AppData\Local\logsx.exe"C:\Users\Admin\AppData\Local\logsx.exe"4⤵
- Executes dropped EXE
PID:1684
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
513KB
MD5e174a81d3a5acbb08094c63102f38e76
SHA1a0c3be456bb4eeb5c76c7896df3ba511f0905fda
SHA256b676c82353948f50f7e978b317f1633903c5a03a99b659bcb0395109b05f6012
SHA512244df2d51138ba8832ec9109294d438cb986f46b10b94477443f8c723581c0f82d374d672234cc6f736a682304838b240d7ffcdb91124f1b7ac24a530b4570c3