Analysis
-
max time kernel
132s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19/09/2024, 04:15
Static task
static1
Behavioral task
behavioral1
Sample
ea90a97f0b445be31e6a432f00fb81a4_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ea90a97f0b445be31e6a432f00fb81a4_JaffaCakes118.exe
Resource
win10v2004-20240910-en
General
-
Target
ea90a97f0b445be31e6a432f00fb81a4_JaffaCakes118.exe
-
Size
274KB
-
MD5
ea90a97f0b445be31e6a432f00fb81a4
-
SHA1
d8dca93ed0f107117f1693caab980c934ec13bcd
-
SHA256
fc2a6c11c9d7e8c1f8c110fa3017b270bdbe18897e1f57dbb99e02901fd8817b
-
SHA512
6fbb3f978c36c667e99f9c7f75c800a22d9e537e6adf45ba72f40f5c9e46811f4276c1a37ce72f284ab5900af65a59fcb401c5f65db9c0093a874640daa2271e
-
SSDEEP
6144:Jvyo/9AbHITqCFLQ/Z3XHndmz+m06RcNLpf/vzX:JvyASHgFs1dmzfwNLF/v
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 332 csrss.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini csrss.exe File created \systemroot\assembly\GAC_32\Desktop.ini csrss.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea90a97f0b445be31e6a432f00fb81a4_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2068 ea90a97f0b445be31e6a432f00fb81a4_JaffaCakes118.exe 2068 ea90a97f0b445be31e6a432f00fb81a4_JaffaCakes118.exe 2068 ea90a97f0b445be31e6a432f00fb81a4_JaffaCakes118.exe 2068 ea90a97f0b445be31e6a432f00fb81a4_JaffaCakes118.exe 332 csrss.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 2068 ea90a97f0b445be31e6a432f00fb81a4_JaffaCakes118.exe Token: SeDebugPrivilege 2068 ea90a97f0b445be31e6a432f00fb81a4_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 832 svchost.exe Token: SeIncreaseQuotaPrivilege 832 svchost.exe Token: SeSecurityPrivilege 832 svchost.exe Token: SeTakeOwnershipPrivilege 832 svchost.exe Token: SeLoadDriverPrivilege 832 svchost.exe Token: SeSystemtimePrivilege 832 svchost.exe Token: SeBackupPrivilege 832 svchost.exe Token: SeRestorePrivilege 832 svchost.exe Token: SeShutdownPrivilege 832 svchost.exe Token: SeSystemEnvironmentPrivilege 832 svchost.exe Token: SeUndockPrivilege 832 svchost.exe Token: SeManageVolumePrivilege 832 svchost.exe Token: SeAssignPrimaryTokenPrivilege 832 svchost.exe Token: SeIncreaseQuotaPrivilege 832 svchost.exe Token: SeSecurityPrivilege 832 svchost.exe Token: SeTakeOwnershipPrivilege 832 svchost.exe Token: SeLoadDriverPrivilege 832 svchost.exe Token: SeSystemtimePrivilege 832 svchost.exe Token: SeBackupPrivilege 832 svchost.exe Token: SeRestorePrivilege 832 svchost.exe Token: SeShutdownPrivilege 832 svchost.exe Token: SeSystemEnvironmentPrivilege 832 svchost.exe Token: SeUndockPrivilege 832 svchost.exe Token: SeManageVolumePrivilege 832 svchost.exe Token: SeAssignPrimaryTokenPrivilege 832 svchost.exe Token: SeIncreaseQuotaPrivilege 832 svchost.exe Token: SeSecurityPrivilege 832 svchost.exe Token: SeTakeOwnershipPrivilege 832 svchost.exe Token: SeLoadDriverPrivilege 832 svchost.exe Token: SeSystemtimePrivilege 832 svchost.exe Token: SeBackupPrivilege 832 svchost.exe Token: SeRestorePrivilege 832 svchost.exe Token: SeShutdownPrivilege 832 svchost.exe Token: SeSystemEnvironmentPrivilege 832 svchost.exe Token: SeUndockPrivilege 832 svchost.exe Token: SeManageVolumePrivilege 832 svchost.exe Token: SeAssignPrimaryTokenPrivilege 832 svchost.exe Token: SeIncreaseQuotaPrivilege 832 svchost.exe Token: SeSecurityPrivilege 832 svchost.exe Token: SeTakeOwnershipPrivilege 832 svchost.exe Token: SeLoadDriverPrivilege 832 svchost.exe Token: SeSystemtimePrivilege 832 svchost.exe Token: SeBackupPrivilege 832 svchost.exe Token: SeRestorePrivilege 832 svchost.exe Token: SeShutdownPrivilege 832 svchost.exe Token: SeSystemEnvironmentPrivilege 832 svchost.exe Token: SeUndockPrivilege 832 svchost.exe Token: SeManageVolumePrivilege 832 svchost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 332 csrss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2068 wrote to memory of 1192 2068 ea90a97f0b445be31e6a432f00fb81a4_JaffaCakes118.exe 21 PID 2068 wrote to memory of 332 2068 ea90a97f0b445be31e6a432f00fb81a4_JaffaCakes118.exe 2 PID 2068 wrote to memory of 2688 2068 ea90a97f0b445be31e6a432f00fb81a4_JaffaCakes118.exe 30 PID 2068 wrote to memory of 2688 2068 ea90a97f0b445be31e6a432f00fb81a4_JaffaCakes118.exe 30 PID 2068 wrote to memory of 2688 2068 ea90a97f0b445be31e6a432f00fb81a4_JaffaCakes118.exe 30 PID 2068 wrote to memory of 2688 2068 ea90a97f0b445be31e6a432f00fb81a4_JaffaCakes118.exe 30 PID 332 wrote to memory of 2752 332 csrss.exe 31 PID 332 wrote to memory of 2752 332 csrss.exe 31 PID 332 wrote to memory of 832 332 csrss.exe 13
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵
- Suspicious use of AdjustPrivilegeToken
PID:832 -
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R2⤵PID:2752
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\ea90a97f0b445be31e6a432f00fb81a4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea90a97f0b445be31e6a432f00fb81a4_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:2688
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD5d1c9e07123216e8836e7988794cd3c75
SHA1a1061c34544c9377449e186074404e0dd1009994
SHA256334bd46d5f3ba098c11827982715c0ff98e2aa1c2361b9702b222949e7e5730c
SHA51206014da3030fa66fbf64f9dd0c9c229390c93dedcb2c6f53aff810a7d0054c05c514804ea9dbae3d6ec1f13b45b4dd844a7e1ec1706e5a7ae16be8e8a760898b
-
Filesize
2KB
MD570eebaebd1a7e5c2bf4bf24d5ed3f545
SHA1bc39c18fe831b83515f791ebcea97c23a3f97f11
SHA25604b23b028ea086bb5a1a36274ea20ecba9f5252b1233bff61fdbc0aba1d37046
SHA51238c701acfbe4fc0f8a8a5d1ac054085bff7c2612694ce16836bf46416edd032400c4a54bded8fd2bccefbb445419c806ca63ae485d9915ae564d40b3d694b684