Analysis
-
max time kernel
138s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19/09/2024, 04:21
Static task
static1
Behavioral task
behavioral1
Sample
ea93035d6b00148b21b5b1f64f2db9ac_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ea93035d6b00148b21b5b1f64f2db9ac_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ea93035d6b00148b21b5b1f64f2db9ac_JaffaCakes118.exe
-
Size
219KB
-
MD5
ea93035d6b00148b21b5b1f64f2db9ac
-
SHA1
45852452126a743a0ad2f49b224618f8fe044eff
-
SHA256
c23b564b7a2e2991d9268a2aea47f1f8a74deced10d70bfe38077d10793bf8eb
-
SHA512
6c9f21481368c25e34efac4fd08818dcce99990a83f324ba6731e3cd28a69352989f6da9b3a5ffedc77e348ff21df5b4a9641f812709fcde092920dedb12b8c9
-
SSDEEP
6144:Rm2OXHGn0zttJzx0bk+n2R5NoubeP6PFj52uZ1+4PgKD:RcXmat/AznY5Nc6CuZJPga
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2880 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 332 csrss.exe -
Unexpected DNS network traffic destination 4 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 94.242.250.64 Destination IP 94.242.250.64 Destination IP 94.242.250.64 Destination IP 94.242.250.64 -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini csrss.exe File created \systemroot\assembly\GAC_32\Desktop.ini csrss.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1304 set thread context of 2880 1304 ea93035d6b00148b21b5b1f64f2db9ac_JaffaCakes118.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea93035d6b00148b21b5b1f64f2db9ac_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1304 ea93035d6b00148b21b5b1f64f2db9ac_JaffaCakes118.exe 1304 ea93035d6b00148b21b5b1f64f2db9ac_JaffaCakes118.exe 1304 ea93035d6b00148b21b5b1f64f2db9ac_JaffaCakes118.exe 1304 ea93035d6b00148b21b5b1f64f2db9ac_JaffaCakes118.exe 332 csrss.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 1304 ea93035d6b00148b21b5b1f64f2db9ac_JaffaCakes118.exe Token: SeDebugPrivilege 1304 ea93035d6b00148b21b5b1f64f2db9ac_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 852 svchost.exe Token: SeIncreaseQuotaPrivilege 852 svchost.exe Token: SeSecurityPrivilege 852 svchost.exe Token: SeTakeOwnershipPrivilege 852 svchost.exe Token: SeLoadDriverPrivilege 852 svchost.exe Token: SeSystemtimePrivilege 852 svchost.exe Token: SeBackupPrivilege 852 svchost.exe Token: SeRestorePrivilege 852 svchost.exe Token: SeShutdownPrivilege 852 svchost.exe Token: SeSystemEnvironmentPrivilege 852 svchost.exe Token: SeUndockPrivilege 852 svchost.exe Token: SeManageVolumePrivilege 852 svchost.exe Token: SeAssignPrimaryTokenPrivilege 852 svchost.exe Token: SeIncreaseQuotaPrivilege 852 svchost.exe Token: SeSecurityPrivilege 852 svchost.exe Token: SeTakeOwnershipPrivilege 852 svchost.exe Token: SeLoadDriverPrivilege 852 svchost.exe Token: SeSystemtimePrivilege 852 svchost.exe Token: SeBackupPrivilege 852 svchost.exe Token: SeRestorePrivilege 852 svchost.exe Token: SeShutdownPrivilege 852 svchost.exe Token: SeSystemEnvironmentPrivilege 852 svchost.exe Token: SeUndockPrivilege 852 svchost.exe Token: SeManageVolumePrivilege 852 svchost.exe Token: SeAssignPrimaryTokenPrivilege 852 svchost.exe Token: SeIncreaseQuotaPrivilege 852 svchost.exe Token: SeSecurityPrivilege 852 svchost.exe Token: SeTakeOwnershipPrivilege 852 svchost.exe Token: SeLoadDriverPrivilege 852 svchost.exe Token: SeSystemtimePrivilege 852 svchost.exe Token: SeBackupPrivilege 852 svchost.exe Token: SeRestorePrivilege 852 svchost.exe Token: SeShutdownPrivilege 852 svchost.exe Token: SeSystemEnvironmentPrivilege 852 svchost.exe Token: SeUndockPrivilege 852 svchost.exe Token: SeManageVolumePrivilege 852 svchost.exe Token: SeAssignPrimaryTokenPrivilege 852 svchost.exe Token: SeIncreaseQuotaPrivilege 852 svchost.exe Token: SeSecurityPrivilege 852 svchost.exe Token: SeTakeOwnershipPrivilege 852 svchost.exe Token: SeLoadDriverPrivilege 852 svchost.exe Token: SeSystemtimePrivilege 852 svchost.exe Token: SeBackupPrivilege 852 svchost.exe Token: SeRestorePrivilege 852 svchost.exe Token: SeShutdownPrivilege 852 svchost.exe Token: SeSystemEnvironmentPrivilege 852 svchost.exe Token: SeUndockPrivilege 852 svchost.exe Token: SeManageVolumePrivilege 852 svchost.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1204 Explorer.EXE 1204 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1204 Explorer.EXE 1204 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 332 csrss.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1304 wrote to memory of 1204 1304 ea93035d6b00148b21b5b1f64f2db9ac_JaffaCakes118.exe 21 PID 1304 wrote to memory of 332 1304 ea93035d6b00148b21b5b1f64f2db9ac_JaffaCakes118.exe 2 PID 332 wrote to memory of 2944 332 csrss.exe 30 PID 332 wrote to memory of 2944 332 csrss.exe 30 PID 1304 wrote to memory of 2880 1304 ea93035d6b00148b21b5b1f64f2db9ac_JaffaCakes118.exe 31 PID 1304 wrote to memory of 2880 1304 ea93035d6b00148b21b5b1f64f2db9ac_JaffaCakes118.exe 31 PID 1304 wrote to memory of 2880 1304 ea93035d6b00148b21b5b1f64f2db9ac_JaffaCakes118.exe 31 PID 1304 wrote to memory of 2880 1304 ea93035d6b00148b21b5b1f64f2db9ac_JaffaCakes118.exe 31 PID 1304 wrote to memory of 2880 1304 ea93035d6b00148b21b5b1f64f2db9ac_JaffaCakes118.exe 31 PID 332 wrote to memory of 852 332 csrss.exe 13
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵
- Suspicious use of AdjustPrivilegeToken
PID:852 -
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R2⤵PID:2944
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1204 -
C:\Users\Admin\AppData\Local\Temp\ea93035d6b00148b21b5b1f64f2db9ac_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea93035d6b00148b21b5b1f64f2db9ac_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2880
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD56bf2039986af96d98e08824ac6c383fd
SHA10bb6384656a96943cb427baa92446f987219a02e
SHA256a3e03454ff636f4cdd0a95b856ea9e7857cd3ce0fd2bc6d528ab45781349103f
SHA512fae378badcd6b45d69705d11fe5feb2d9f93fa444249c13aff9b150359ffdbcfe2b160731e193d3e19b6eef18d2ef01de41549a1c2bbdf59501f901511f9068e
-
Filesize
2KB
MD508f27d2a8eb6d5ed7d45994ae4d731fb
SHA18d251611971e6d1f6e2c47a54fda61624cc6ceea
SHA256a54fce088510895c3ce5089e49fcf6f091cdd6eaa8e0fd6697a4539f0c72492a
SHA5127071190a6e1599bef363681bd0454d67471baa52310bfef19809f014da82f04ecb961f7d493662d690b2c0608ff465410811450b250f81bb58b3cd0bedacbc76