Analysis
-
max time kernel
146s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 09:54
Static task
static1
Behavioral task
behavioral1
Sample
05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe
-
Size
1.7MB
-
MD5
05595fa61734a9acede85154fc8fe03b
-
SHA1
c3842ef0d4b88b53098c9fcb36082219f39b112f
-
SHA256
9d077371cd1d6dc2b8b337d0bc978afb1e910a947bb0e14c15a37c70c745704c
-
SHA512
9e959d30eac39b3fe81f36360f29f4ecdc2c5d7b5b71a12c593f0754860e696822530e022552db3c0d9c1df189a18425bb7030bf7a0d869331a2bbda154f6066
-
SSDEEP
49152:yopU78Oe8T6UQJ+Ss4ie6tu4HY90Jm9WbV:y+E1e87Y+QKZm9WbV
Malware Config
Extracted
bitrat
1.38
eter102.dvrlists.com:3050
-
communication_password
fea0f7015af40ae69a386f06f28a8d31
-
tor_process
tor
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\outlook = "\"C:\\Users\\Admin\\AppData\\Roaming\\outlook.exe\"" 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe -
pid Process 6984 powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 6888 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe 6888 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe 6888 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe 6888 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1760 set thread context of 6888 1760 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe 31 -
resource yara_rule behavioral1/memory/6888-2411-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/6888-2423-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1760 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe 1760 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe 6984 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1760 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe Token: SeDebugPrivilege 6984 powershell.exe Token: SeDebugPrivilege 6888 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe Token: SeShutdownPrivilege 6888 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 6888 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe 6888 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1760 wrote to memory of 6864 1760 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe 30 PID 1760 wrote to memory of 6864 1760 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe 30 PID 1760 wrote to memory of 6864 1760 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe 30 PID 1760 wrote to memory of 6864 1760 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe 30 PID 1760 wrote to memory of 6888 1760 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe 31 PID 1760 wrote to memory of 6888 1760 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe 31 PID 1760 wrote to memory of 6888 1760 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe 31 PID 1760 wrote to memory of 6888 1760 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe 31 PID 1760 wrote to memory of 6888 1760 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe 31 PID 1760 wrote to memory of 6888 1760 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe 31 PID 1760 wrote to memory of 6888 1760 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe 31 PID 1760 wrote to memory of 6888 1760 05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe 31 PID 6864 wrote to memory of 6984 6864 WScript.exe 32 PID 6864 wrote to memory of 6984 6864 WScript.exe 32 PID 6864 wrote to memory of 6984 6864 WScript.exe 32 PID 6864 wrote to memory of 6984 6864 WScript.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Glkcwxl.vbs"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6864 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\outlook.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6984
-
-
-
C:\Users\Admin\AppData\Local\Temp\05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\05595fa61734a9acede85154fc8fe03b_JaffaCakes118.exe2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:6888
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
137B
MD541c8a8551ff6fc7a2b9aadcff976ca0f
SHA1444db8be2af0b1128229ac46e4963e0570159c3c
SHA256bc147b5a209f5db13fa86ce6906be0d4dfec76469af3f304d490f10443cf5df5
SHA512b52b716c3827a20d9298a32c8243f8e506c77c4be10e29e39a17ba303d0c65d70e257ab4f1c7368e99608c53ec12e6a1e7287e3d644df1f4cdbc539a501763c8