Analysis
-
max time kernel
84s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 11:06
Static task
static1
Behavioral task
behavioral1
Sample
0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe
-
Size
216KB
-
MD5
0a5916725f414419e336fe94ee5b1ad0
-
SHA1
ab577884912c883de6e2c57bbf3d3294e94dc14b
-
SHA256
c24d11f906a51c9fede93a33301700123b9e1f8ea3d689cc2be4ded2fa906912
-
SHA512
b6f591fe404b517bb504deee4f76c45ca82566567c0464b21e373e83398968136385ed8574c7824daa75b43ced352ecf29ef9c1d884cdd31c8a1ff7130ae04ba
-
SSDEEP
6144:oGhnZMehCpGL0k83nzKmdJnSdSiOBSbGq:BMehCpGARneKJnWeS
Malware Config
Signatures
-
Modifies security service 2 TTPs 4 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Parameters 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Security 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo\0 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\TriggerInfo 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 2 IoCs
pid Process 1264 Explorer.EXE 476 services.exe -
Unexpected DNS network traffic destination 9 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 194.165.17.3 Destination IP 194.165.17.3 Destination IP 194.165.17.3 Destination IP 194.165.17.3 Destination IP 194.165.17.3 Destination IP 194.165.17.3 Destination IP 194.165.17.3 Destination IP 194.165.17.3 Destination IP 194.165.17.3 -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2252 set thread context of 2264 2252 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe 30 PID 2252 set thread context of 2264 2252 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe 30 PID 2252 set thread context of 2264 2252 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe 30 -
Drops file in Program Files directory 18 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Defender\MpSvc.dll:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\es-ES:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\ja-JP:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MpEvMsg.dll:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MsMpCom.dll:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\it-IT:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MpAsDesc.dll:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MpOAV.dll:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MpRTP.dll:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\de-DE:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\en-US:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\fr-FR:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MpClient.dll:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe -
Modifies registry class 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-18\\$856bccaa40de0c916087ec09f76506d6\\n." 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\clsid 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9} 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ThreadingModel = "Both" 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\CLSID\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InprocServer32\ = "C:\\$Recycle.Bin\\S-1-5-21-2703099537-420551529-3771253338-1000\\$856bccaa40de0c916087ec09f76506d6\\n." 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe -
NTFS ADS 18 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Defender\it-IT:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MpAsDesc.dll:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MpSvc.dll:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MsMpRes.dll:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MsMpLics.dll:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\es-ES:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MpCommu.dll:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MpEvMsg.dll:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MpOAV.dll:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MpRTP.dll:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\de-DE:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\ja-JP:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MpCmdRun.exe:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\en-US:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\fr-FR:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MpClient.dll:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MSASCui.exe:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe File opened for modification C:\Program Files\Windows Defender\MsMpCom.dll:! 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2264 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe 2264 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe 2264 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe 2264 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe 2264 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe 2264 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2252 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2264 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2264 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe Token: SeDebugPrivilege 2264 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe Token: SeDebugPrivilege 2264 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe Token: SeBackupPrivilege 476 services.exe Token: SeRestorePrivilege 476 services.exe Token: SeSecurityPrivilege 476 services.exe Token: SeTakeOwnershipPrivilege 476 services.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 2252 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe 2264 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2252 wrote to memory of 2264 2252 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe 30 PID 2252 wrote to memory of 2264 2252 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe 30 PID 2252 wrote to memory of 2264 2252 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe 30 PID 2252 wrote to memory of 2264 2252 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe 30 PID 2264 wrote to memory of 1264 2264 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe 21 PID 2264 wrote to memory of 1264 2264 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe 21 PID 2264 wrote to memory of 476 2264 0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe 6
Processes
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:476
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
PID:1264 -
C:\Users\Admin\AppData\Local\Temp\0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Local\Temp\0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0a5916725f414419e336fe94ee5b1ad0_JaffaCakes118.exe"3⤵
- Modifies security service
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2264
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Component Object Model Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5feb1e198094d763e6b201aadd7d031bf
SHA1a3a96c2345fd3d5c5fceca44242fa6b86b73cad8
SHA256048512cf469905ccc6bff1695fa3d944c3e7acd977cddd103fd110d1a9396f06
SHA51277d6a7870d57a70883f3fd7953bfdd8b4c69eff639263e2adc57d4d1e4287c578fd4d2220b7c838ddd98a7d4383b80c74977df5f7bca7f002b3645aaf246b3a6
-
Filesize
25KB
MD59e0cd37b6d0809cf7d5fa5b521538d0d
SHA1411ffdbe6c151dbd417bc59fa9dfec22b0adc9f2
SHA25655d9748f0556576a8d522cf4b8dcfc9717436adcc487d49b3320770432960db2
SHA512b511ee744dbe6cf0f54cb840d3786e89161115d0038425dde86d57752f76cae7a05f020120b43dc1444bd914c8c1690049e456635cc794fbf90e26794587dfc5