Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 04:40
Static task
static1
Behavioral task
behavioral1
Sample
e60fead2b3fa5eb5f4fa83af01f5a942_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e60fead2b3fa5eb5f4fa83af01f5a942_JaffaCakes118.exe
-
Size
322KB
-
MD5
e60fead2b3fa5eb5f4fa83af01f5a942
-
SHA1
d4acf3232c5e8762a04bfe58b4faae19c40bb76c
-
SHA256
ce74cab8c24b53f6eb679898ffd075a92ec8d138da3cb67cf7634f7cbf2a0513
-
SHA512
290a1cda72c26853dc82555e6249bd6a7bfc5e4b04058e82e206ed0d37b57f0db09e10cd607e2b8b999d3a412c4980ac2cd264353865b9402e84042d666d7daa
-
SSDEEP
6144:fX5GHKqSccAXTIzUzWvxv7vV+G7zPoAz0Q54HeyJAud+V3Oj:fJGHKDccAX0AWvxzvV+zAz03HFB
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2796 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2904 e60fead2b3fa5eb5f4fa83af01f5a942_jaffacakes118.exe -
Loads dropped DLL 2 IoCs
pid Process 3048 e60fead2b3fa5eb5f4fa83af01f5a942_JaffaCakes118.exe 3048 e60fead2b3fa5eb5f4fa83af01f5a942_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e60fead2b3fa5eb5f4fa83af01f5a942_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e60fead2b3fa5eb5f4fa83af01f5a942_jaffacakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2628 PING.EXE 2796 cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2628 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3048 e60fead2b3fa5eb5f4fa83af01f5a942_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2904 3048 e60fead2b3fa5eb5f4fa83af01f5a942_JaffaCakes118.exe 31 PID 3048 wrote to memory of 2904 3048 e60fead2b3fa5eb5f4fa83af01f5a942_JaffaCakes118.exe 31 PID 3048 wrote to memory of 2904 3048 e60fead2b3fa5eb5f4fa83af01f5a942_JaffaCakes118.exe 31 PID 3048 wrote to memory of 2904 3048 e60fead2b3fa5eb5f4fa83af01f5a942_JaffaCakes118.exe 31 PID 3048 wrote to memory of 2796 3048 e60fead2b3fa5eb5f4fa83af01f5a942_JaffaCakes118.exe 32 PID 3048 wrote to memory of 2796 3048 e60fead2b3fa5eb5f4fa83af01f5a942_JaffaCakes118.exe 32 PID 3048 wrote to memory of 2796 3048 e60fead2b3fa5eb5f4fa83af01f5a942_JaffaCakes118.exe 32 PID 3048 wrote to memory of 2796 3048 e60fead2b3fa5eb5f4fa83af01f5a942_JaffaCakes118.exe 32 PID 2796 wrote to memory of 2628 2796 cmd.exe 34 PID 2796 wrote to memory of 2628 2796 cmd.exe 34 PID 2796 wrote to memory of 2628 2796 cmd.exe 34 PID 2796 wrote to memory of 2628 2796 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\e60fead2b3fa5eb5f4fa83af01f5a942_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e60fead2b3fa5eb5f4fa83af01f5a942_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\e60fead2b3fa5eb5f4fa83af01f5a942_jaffacakes118\e60fead2b3fa5eb5f4fa83af01f5a942_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\e60fead2b3fa5eb5f4fa83af01f5a942_jaffacakes118\e60fead2b3fa5eb5f4fa83af01f5a942_jaffacakes118.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2904
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\e60fead2b3fa5eb5f4fa83af01f5a942_JaffaCakes118.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2628
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Local\Temp\e60fead2b3fa5eb5f4fa83af01f5a942_jaffacakes118\e60fead2b3fa5eb5f4fa83af01f5a942_jaffacakes118.exe
Filesize322KB
MD5e60fead2b3fa5eb5f4fa83af01f5a942
SHA1d4acf3232c5e8762a04bfe58b4faae19c40bb76c
SHA256ce74cab8c24b53f6eb679898ffd075a92ec8d138da3cb67cf7634f7cbf2a0513
SHA512290a1cda72c26853dc82555e6249bd6a7bfc5e4b04058e82e206ed0d37b57f0db09e10cd607e2b8b999d3a412c4980ac2cd264353865b9402e84042d666d7daa