Analysis
-
max time kernel
138s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 06:36
Static task
static1
Behavioral task
behavioral1
Sample
eac59aa13a85943921230368aa9b5ed6_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eac59aa13a85943921230368aa9b5ed6_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eac59aa13a85943921230368aa9b5ed6_JaffaCakes118.exe
-
Size
148KB
-
MD5
eac59aa13a85943921230368aa9b5ed6
-
SHA1
cc48d6938526e4d594d1bbb64e995c206cd63f05
-
SHA256
6f0ef8e1233eb468bcfe072e2a5b9e87c24ae90bdfbe9f628bab148474178823
-
SHA512
4a36d823f46edb65f6856e18feeac84b0011ff5288da464241139d6928d14c386f4e606175b88723c8e25ce20e1bc48691bc0a8078539bcaacda5d4645a1f1ca
-
SSDEEP
3072:05EHENWuAglqQcngq5KGfDJCUrdrVPjTSgUjrZ9Wxb9k40WPL:GKEVlqb/nbJCUrD72gUvkJ
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2140 explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 336 csrss.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini csrss.exe File created \systemroot\assembly\GAC_32\Desktop.ini csrss.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2580 set thread context of 2140 2580 eac59aa13a85943921230368aa9b5ed6_JaffaCakes118.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eac59aa13a85943921230368aa9b5ed6_JaffaCakes118.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \registry\machine\Software\Classes\Interface\{e6a31145-02ba-e2be-a259-2e89fe48c80c} explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{e6a31145-02ba-e2be-a259-2e89fe48c80c}\u = "860049491" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{e6a31145-02ba-e2be-a259-2e89fe48c80c}\cid = "2989688509549216543" explorer.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2140 explorer.exe 2140 explorer.exe 2140 explorer.exe 336 csrss.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2140 explorer.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeSystemtimePrivilege 868 svchost.exe Token: SeBackupPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeShutdownPrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeUndockPrivilege 868 svchost.exe Token: SeManageVolumePrivilege 868 svchost.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeSystemtimePrivilege 868 svchost.exe Token: SeBackupPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeShutdownPrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeUndockPrivilege 868 svchost.exe Token: SeManageVolumePrivilege 868 svchost.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeSystemtimePrivilege 868 svchost.exe Token: SeBackupPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeShutdownPrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeUndockPrivilege 868 svchost.exe Token: SeManageVolumePrivilege 868 svchost.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeSystemtimePrivilege 868 svchost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 336 csrss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2580 wrote to memory of 2140 2580 eac59aa13a85943921230368aa9b5ed6_JaffaCakes118.exe 30 PID 2580 wrote to memory of 2140 2580 eac59aa13a85943921230368aa9b5ed6_JaffaCakes118.exe 30 PID 2580 wrote to memory of 2140 2580 eac59aa13a85943921230368aa9b5ed6_JaffaCakes118.exe 30 PID 2580 wrote to memory of 2140 2580 eac59aa13a85943921230368aa9b5ed6_JaffaCakes118.exe 30 PID 2580 wrote to memory of 2140 2580 eac59aa13a85943921230368aa9b5ed6_JaffaCakes118.exe 30 PID 2140 wrote to memory of 336 2140 explorer.exe 2 PID 336 wrote to memory of 2776 336 csrss.exe 31 PID 336 wrote to memory of 2776 336 csrss.exe 31 PID 336 wrote to memory of 868 336 csrss.exe 13
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵
- Suspicious use of AdjustPrivilegeToken
PID:868 -
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R2⤵PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\eac59aa13a85943921230368aa9b5ed6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eac59aa13a85943921230368aa9b5ed6_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\explorer.exe00000098*2⤵
- Deletes itself
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD5c7570a7e24b29ee04a48c2c99da2587b
SHA1b6e3635a8de44b1635e8d362ac131e14281feb24
SHA256717cd7661c09701ee39c505d8b604ea3dd6c1151ef18e7ed1cab3832552ac34b
SHA51257479d2f5386ace8cc5e5ed543e6ad2c2b7b58accc849807d804a8cf0d03080f328f7b42442422fa1483a01ad473ca302f9eca97b9eb24e699e22db56641c572
-
Filesize
2KB
MD5853150deb50b4f8a55b57e232cb93d76
SHA12d83c0b9d334e72a30cea831eeb94d41d1668f33
SHA25664dde879567884b697cc894c2c7394af23804b0bcd65ac132c6a9c5fb2f4b622
SHA512ac2e1867651ab7d962841ab81527933274c9c72d3b516e8d38cdf99bcbd5d7d1792b7e8b0c4c1932734dcfa1c682bf8978dea393d2428a146fab96d4cc9a4be4