Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-09-2024 13:55
Static task
static1
Behavioral task
behavioral1
Sample
e6f7a37e7b2e14088e37bcf35d055a59_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e6f7a37e7b2e14088e37bcf35d055a59_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e6f7a37e7b2e14088e37bcf35d055a59_JaffaCakes118.exe
-
Size
285KB
-
MD5
e6f7a37e7b2e14088e37bcf35d055a59
-
SHA1
7122b88dc46bf377da03d8905c13b7ddc890dda7
-
SHA256
f23e3eabae81ebfdfa4f0767f0c7a67bee3ebc8aabb777287fa88d4569c89c83
-
SHA512
5adf51e89761e87e8f422e7b089300e5725affb9d9b3777632499d845c5897ffd135a95f0fb8d24d61d2fa31c128521c96717bd3b41d8f95fd191277bf487313
-
SSDEEP
6144:HeBIAx9vZC8qVoIZ02jTelH98gWNlPTGQQm6agrd:HKVXCT82He8NtTird
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2764 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2784 netservice.exe -
resource yara_rule behavioral1/memory/2784-78-0x0000000010410000-0x000000001046D000-memory.dmp upx -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 e6f7a37e7b2e14088e37bcf35d055a59_JaffaCakes118.exe File opened for modification \??\PhysicalDrive0 netservice.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\netservice.exe e6f7a37e7b2e14088e37bcf35d055a59_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\netservice.exe e6f7a37e7b2e14088e37bcf35d055a59_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netservice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e6f7a37e7b2e14088e37bcf35d055a59_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2352 e6f7a37e7b2e14088e37bcf35d055a59_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2784 netservice.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2784 netservice.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2352 wrote to memory of 2764 2352 e6f7a37e7b2e14088e37bcf35d055a59_JaffaCakes118.exe 31 PID 2352 wrote to memory of 2764 2352 e6f7a37e7b2e14088e37bcf35d055a59_JaffaCakes118.exe 31 PID 2352 wrote to memory of 2764 2352 e6f7a37e7b2e14088e37bcf35d055a59_JaffaCakes118.exe 31 PID 2352 wrote to memory of 2764 2352 e6f7a37e7b2e14088e37bcf35d055a59_JaffaCakes118.exe 31 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32 PID 2784 wrote to memory of 2680 2784 netservice.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6f7a37e7b2e14088e37bcf35d055a59_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e6f7a37e7b2e14088e37bcf35d055a59_JaffaCakes118.exe"1⤵
- Writes to the Master Boot Record (MBR)
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\e6f7a37e7b2e14088e37bcf35d055a59_JaffaCakes118.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2764
-
-
C:\Windows\SysWOW64\netservice.exeC:\Windows\SysWOW64\netservice.exe1⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\svchost.exe"svchost.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2680
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
285KB
MD5e6f7a37e7b2e14088e37bcf35d055a59
SHA17122b88dc46bf377da03d8905c13b7ddc890dda7
SHA256f23e3eabae81ebfdfa4f0767f0c7a67bee3ebc8aabb777287fa88d4569c89c83
SHA5125adf51e89761e87e8f422e7b089300e5725affb9d9b3777632499d845c5897ffd135a95f0fb8d24d61d2fa31c128521c96717bd3b41d8f95fd191277bf487313