Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
15-09-2024 07:32
Static task
static1
Behavioral task
behavioral1
Sample
e1fc84e112eb855f22dc1db9ff7e9a1f_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
e1fc84e112eb855f22dc1db9ff7e9a1f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e1fc84e112eb855f22dc1db9ff7e9a1f_JaffaCakes118.exe
-
Size
593KB
-
MD5
e1fc84e112eb855f22dc1db9ff7e9a1f
-
SHA1
492db5ba3ecfcaa2f93d1735490ff4578b88775a
-
SHA256
ae42a85698792404431f7d7a5af9efa5957ba6e39a07465955bba9660cc9287e
-
SHA512
880e2fdaf1ad52886d8486fb0bfdb380d135b4fd4c548c6cfb670e5f01eaaf2c929cae88f8e2c54f835ea39114c3fc6aacfcba74c49bf2ff67b1b6f922bafcf3
-
SSDEEP
12288:qjDoHMfc58H6K/YziF9AHataFnlYJ5moF3Z4mxxNDqVTVOCF:qHTHt/YziFKCaFn0/QmXMVTzF
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2612 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2572 svchos.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2572 set thread context of 2740 2572 svchos.exe 32 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\svchos.exe e1fc84e112eb855f22dc1db9ff7e9a1f_JaffaCakes118.exe File opened for modification C:\Windows\svchos.exe e1fc84e112eb855f22dc1db9ff7e9a1f_JaffaCakes118.exe File created C:\Windows\uninstal.bat e1fc84e112eb855f22dc1db9ff7e9a1f_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e1fc84e112eb855f22dc1db9ff7e9a1f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchos.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2144 e1fc84e112eb855f22dc1db9ff7e9a1f_JaffaCakes118.exe Token: SeDebugPrivilege 2572 svchos.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2144 wrote to memory of 2612 2144 e1fc84e112eb855f22dc1db9ff7e9a1f_JaffaCakes118.exe 33 PID 2144 wrote to memory of 2612 2144 e1fc84e112eb855f22dc1db9ff7e9a1f_JaffaCakes118.exe 33 PID 2144 wrote to memory of 2612 2144 e1fc84e112eb855f22dc1db9ff7e9a1f_JaffaCakes118.exe 33 PID 2144 wrote to memory of 2612 2144 e1fc84e112eb855f22dc1db9ff7e9a1f_JaffaCakes118.exe 33 PID 2144 wrote to memory of 2612 2144 e1fc84e112eb855f22dc1db9ff7e9a1f_JaffaCakes118.exe 33 PID 2144 wrote to memory of 2612 2144 e1fc84e112eb855f22dc1db9ff7e9a1f_JaffaCakes118.exe 33 PID 2144 wrote to memory of 2612 2144 e1fc84e112eb855f22dc1db9ff7e9a1f_JaffaCakes118.exe 33 PID 2572 wrote to memory of 2740 2572 svchos.exe 32 PID 2572 wrote to memory of 2740 2572 svchos.exe 32 PID 2572 wrote to memory of 2740 2572 svchos.exe 32 PID 2572 wrote to memory of 2740 2572 svchos.exe 32 PID 2572 wrote to memory of 2740 2572 svchos.exe 32 PID 2572 wrote to memory of 2740 2572 svchos.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\e1fc84e112eb855f22dc1db9ff7e9a1f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e1fc84e112eb855f22dc1db9ff7e9a1f_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2612
-
-
C:\Windows\svchos.exeC:\Windows\svchos.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\windows\SysWOW64\svchost.exeC:\windows\system32\svchost.exe2⤵PID:2740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5e1fc84e112eb855f22dc1db9ff7e9a1f
SHA1492db5ba3ecfcaa2f93d1735490ff4578b88775a
SHA256ae42a85698792404431f7d7a5af9efa5957ba6e39a07465955bba9660cc9287e
SHA512880e2fdaf1ad52886d8486fb0bfdb380d135b4fd4c548c6cfb670e5f01eaaf2c929cae88f8e2c54f835ea39114c3fc6aacfcba74c49bf2ff67b1b6f922bafcf3
-
Filesize
218B
MD574ddf94a55219f01e9bfdff6083c42c8
SHA1a1288901e29ea7b06b276384f3fe6a7815bf1924
SHA25605e8e9f1c23f861378e96fef39ba5ac9bd369b05550132d9aca4401b05508294
SHA512fa054b54e14968091a5f6b072dcc7f014c4ea7af0543b1eb1c31386e91660cbeef6b82f5f953a96a93920bcdbdbe9bd38ee12caee87f089ed90f039040e7ede0