Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 22:15
Static task
static1
Behavioral task
behavioral1
Sample
ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe
-
Size
330KB
-
MD5
ee873f59f82796a560fc76ee912bbbc9
-
SHA1
a193cf6f75d9bea87a10c81981fc5ce2d1011cb6
-
SHA256
2627bf434fdf10175d757e943cc3e0aee8390df466e3d83a206b2d8fb4c99689
-
SHA512
aa24601ece7962a9423f3ad73b138e3c40f663534f683ff2ad726d8f40c93defc716d0e4a3e25bfc319abdbf3f497271aa9a8a71af19d1c5225a8ab8cb63df1a
-
SSDEEP
6144:XWit0amNbcdbk6CZAMHOST+BKwNvG5Cp42CZmEVfU0tYhFIdqiEFpvU7/:mRamhKCZAMHDC7N/p5C8dFIERM
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\3b05ab05\\X" Explorer.EXE -
Deletes itself 1 IoCs
pid Process 2912 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 336 csrss.exe 2728 X -
Loads dropped DLL 2 IoCs
pid Process 2444 ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe 2444 ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2444 set thread context of 2912 2444 ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1694bb7d-3d49-8c91-f5a4-cbcd3994eab3}\u = "183" ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1694bb7d-3d49-8c91-f5a4-cbcd3994eab3}\cid = "6937408422842237180" ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe Key created \registry\machine\Software\Classes\Interface\{1694bb7d-3d49-8c91-f5a4-cbcd3994eab3} ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2444 ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe 2444 ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe 2444 ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe 2728 X -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2444 ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe Token: SeDebugPrivilege 2444 ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 336 csrss.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2444 wrote to memory of 336 2444 ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe 2 PID 2444 wrote to memory of 2728 2444 ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe 30 PID 2444 wrote to memory of 2728 2444 ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe 30 PID 2444 wrote to memory of 2728 2444 ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe 30 PID 2444 wrote to memory of 2728 2444 ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe 30 PID 2728 wrote to memory of 1152 2728 X 20 PID 2444 wrote to memory of 2912 2444 ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe 31 PID 2444 wrote to memory of 2912 2444 ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe 31 PID 2444 wrote to memory of 2912 2444 ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe 31 PID 2444 wrote to memory of 2912 2444 ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe 31 PID 2444 wrote to memory of 2912 2444 ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe 31 PID 336 wrote to memory of 1724 336 csrss.exe 33 PID 336 wrote to memory of 1724 336 csrss.exe 33
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:336
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies WinLogon for persistence
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ee873f59f82796a560fc76ee912bbbc9_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Local\3b05ab05\X193.105.154.210:803⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2728
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2912
-
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:1724
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD534a966cd47aee16e202813ccc6d74ead
SHA15ed5f315ed266d2ff0042f086bbddf2ae279431e
SHA256887a84cf92f6b208b6c895ba4847582355bd715d0c20b580238f4d134c67315e
SHA51270528e6d818f09dd253fe68764328c9da2037352ea09fb326436006e8e239e17f175b2403761d085e2339847826b9d595e65cf8fbece9592b03805e854da8048
-
Filesize
31KB
MD5dafc4a53954b76c5db1d857e955f3805
SHA1a18fa0d38c6656b4398953e77e87eec3b0209ef3
SHA256c6c82dde145a2dd9d70b1b539b17571befb663fc4a9ca834ff2a140cc4ebaa0b
SHA512745e27a4f952e2492dbd12ced396be2c7dc78344ba415ad64b45920f95d7a282e30c7ad2da9266dc195c71e38019809e8183a705f9276c7d178de2f5ef34b633
-
Filesize
41KB
MD5686b479b0ee164cf1744a8be359ebb7d
SHA18615e8f967276a85110b198d575982a958581a07
SHA256fcfbb4c648649f4825b66504b261f912227ba32cbaabcadf4689020a83fb201b
SHA5127ed8022e2b09f232150b77fc3a25269365b624f19f0b50c46a4fdf744eeb23294c09c051452c4c9dbb34a274f1a0bfc54b3ff1987ec16ae2e54848e22a97ed64
-
Filesize
2KB
MD50194ed852f46d5af680cd713bbd0d243
SHA10524d047d6625f404bc06f730044bbd75eff7da4
SHA256bda5aa3821ec8f26403eb22f4fb3636a4011a0236443f2be0bea990460a72e66
SHA5126e1ab4684d11efc939f00fa48afdc3117afd7fd95a00852428269a9785cf78417a459eb37a6580c010896d3c3d91f79fc6ae74c66b96209a3e1f88259d6ff3de