Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 20:31
Static task
static1
Behavioral task
behavioral1
Sample
ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe
-
Size
1.9MB
-
MD5
ee5f38d898e0f203d5254ff4afdb603d
-
SHA1
6a727181a69a34cb89b287c1547430f26751c60a
-
SHA256
aa15d8286e696979b54a04b0498ed3ca9c5ffad2fc8c4286d17d2f244e6eccba
-
SHA512
4d21267e4f5304d71e1674f54f9ad19032405b68f3bba68d670f4dba13be4f983b8431acdc351294e4e6ec18691ee8002ed1bc63d89d47eb5d13d2074c393851
-
SSDEEP
49152:tLFaExeWMLFd2yIO/05OvPsvylyJW58cnnZURRuEuAqP+ysFlzQ7:pcEx9i2yIw1vP5yYvkuEu9P+VTz
Malware Config
Signatures
-
Drops startup file 1 IoCs
Processes:
wscript.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WTeEqNLdqe.url wscript.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.execmd.exewscript.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exepid Process 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.execmd.exedescription pid Process procid_target PID 2556 wrote to memory of 1988 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe 32 PID 2556 wrote to memory of 1988 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe 32 PID 2556 wrote to memory of 1988 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe 32 PID 2556 wrote to memory of 1988 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe 32 PID 1988 wrote to memory of 828 1988 cmd.exe 34 PID 1988 wrote to memory of 828 1988 cmd.exe 34 PID 1988 wrote to memory of 828 1988 cmd.exe 34 PID 1988 wrote to memory of 828 1988 cmd.exe 34 PID 2556 wrote to memory of 1440 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe 35 PID 2556 wrote to memory of 1440 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe 35 PID 2556 wrote to memory of 1440 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe 35 PID 2556 wrote to memory of 1440 2556 ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ee5f38d898e0f203d5254ff4afdb603d_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\cmd.execmd.exe /C WScript "C:\ProgramData\nEzJvZquBf\r.vbs"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\wscript.exeWScript "C:\ProgramData\nEzJvZquBf\r.vbs"3⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:828
-
-
-
C:\Windows\notepad.exe"C:\Windows\notepad.exe" -c "C:\ProgramData\nEzJvZquBf\cfgi"2⤵PID:1440
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
660B
MD5d409859af56603061a0b72e8f6535b79
SHA13d705a45d05e537f589c863440dbe60b1e5063b3
SHA25629999515e6085335d6cfbec789387c36559c16a8675e5f1882fb28618ed6d794
SHA5126754721373e400dcb3b3ce75fe7b6d67a4a077f6416efcf9c358b56f5eb9c2d40a0b59b1d8e4c173bff5a5ec9924a84c2fd3629fdbb6bca437f2763cea74b752
-
Filesize
73B
MD52d8b5417b1f66ae3a1f63884d9c487ff
SHA181e8455bb9150180f9846f3c445e695d06bd7463
SHA2567cc41e8d2a8ff132f72cbfd0cc8a5bc904fe9ec217f95e61d31d63ce342abf20
SHA5122adc356d1bf6050786276b3032f7ba1bc64150f36f6ae7fa6913a1f11322840d57dd649ec315d02238049c86d31d0e6b523fe07678b86743522cd2b6c08bab46