Analysis
-
max time kernel
95s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 22:26
Static task
static1
Behavioral task
behavioral1
Sample
fd439c44ae0807b60c7ba681df53d706_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fd439c44ae0807b60c7ba681df53d706_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/installer.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/installer.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240802-en
General
-
Target
fd439c44ae0807b60c7ba681df53d706_JaffaCakes118.exe
-
Size
281KB
-
MD5
fd439c44ae0807b60c7ba681df53d706
-
SHA1
42e31ac79a317801c7588e46702fdcdcd9e242fc
-
SHA256
04631e02eb4264559d0543fa87e8422e9590f3cbb425cb19436b840e24f71739
-
SHA512
a7425a696911a18b548f2cbd766b2402a84695dffc3d4a42934d32cdb64d3eed31cd50495a2239e10b4f77c871b8de38bef07a3c33fe30b403aa7ea041b2eecc
-
SSDEEP
6144:XsaocyLCO63xVYj51vWtozRPU7W4loNLMHlPAKiGOAplWmIhE8FRD59muO:XtobNCmj5xWtozQWmbPAKzOOlSLD59E
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1380 installer.exe 1264 8326f16e-dd66-11e2-a752-00259033c1da.exe -
Loads dropped DLL 1 IoCs
pid Process 4008 fd439c44ae0807b60c7ba681df53d706_JaffaCakes118.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini installer.exe File opened for modification C:\Windows\assembly\Desktop.ini installer.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini installer.exe File opened for modification C:\Windows\assembly\Desktop.ini installer.exe File opened for modification C:\Windows\assembly installer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8326f16e-dd66-11e2-a752-00259033c1da.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fd439c44ae0807b60c7ba681df53d706_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1264 8326f16e-dd66-11e2-a752-00259033c1da.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1264 8326f16e-dd66-11e2-a752-00259033c1da.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1264 8326f16e-dd66-11e2-a752-00259033c1da.exe 1264 8326f16e-dd66-11e2-a752-00259033c1da.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4008 wrote to memory of 1380 4008 fd439c44ae0807b60c7ba681df53d706_JaffaCakes118.exe 82 PID 4008 wrote to memory of 1380 4008 fd439c44ae0807b60c7ba681df53d706_JaffaCakes118.exe 82 PID 1380 wrote to memory of 1264 1380 installer.exe 84 PID 1380 wrote to memory of 1264 1380 installer.exe 84 PID 1380 wrote to memory of 1264 1380 installer.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd439c44ae0807b60c7ba681df53d706_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fd439c44ae0807b60c7ba681df53d706_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Users\Admin\AppData\Local\Temp\nsv887B.tmp\installer.exeC:\Users\Admin\AppData\Local\Temp\nsv887B.tmp\installer.exe 8326f16e-dd66-11e2-a752-00259033c1da.exe /t102de8b157192704c4b4c7575f4189 /dT132260114S102de8b157192704c4b4c7575f4189 /e9107993 /u8326f16e-dd66-11e2-a752-00259033c1da2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Users\Admin\AppData\Local\Temp\nsv887B.tmp\8326f16e-dd66-11e2-a752-00259033c1da.exe/t102de8b157192704c4b4c7575f4189 /dT132260114S102de8b157192704c4b4c7575f4189 /e9107993 /u8326f16e-dd66-11e2-a752-00259033c1da3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1264
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
249KB
MD5e5fdaf113b510ceaf5672d7af36eaa75
SHA1ee4c3b6d2343650926944869a07e31a9a2a4ffc5
SHA256d4f2a25d2831f368313160bf2e2983264426ba9e4027447440b5a3ee8bb8b526
SHA512f55acf149353251d44d768381a9256f509c62e24479775a24924c584a29fd7cdc2f705b84318a0280ca9731c6c3b4be993045e2e925cd42ef7a9e64e21e584a8
-
Filesize
207KB
MD5de8e9cb3a534359f5809b9c5980ce365
SHA134def3bd6d46a97daa546671513733b9a94c1e8a
SHA256653db07daeedb23437e723f00ab4f7320e5bb6e6689e38e54896ee44d84cfc71
SHA512dffe030837a4babfb06419ffd893f54b9856e0f1aafb320e923a7a4aea894154207b0f2998fd0ecaaf0105c6ff1bed95d93a8ae2f531e1c8c3aca248a35b1fe2
-
Filesize
8KB
MD59f4abe9c1c095cdb505df5db52644d44
SHA194295f495f5535e0143107d3ca34141c943ec0b5
SHA256e41bd375070919e1e194a7c1ca722a30d648a7fa7a4b5c33fb05660813c18bdf
SHA512d1b6ab6d3e51f69e6ec79aa23629afc9ddedd8a7a668ea61b06bec115c95e2a35dca3ff9b9eb649e4bfece9a2fcd0832fed45f2308dca874f6e819708ed48169