Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
04-10-2024 18:41
Static task
static1
Behavioral task
behavioral1
Sample
1483248beb74f8fb61cf8dc3ca57bd90_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
1483248beb74f8fb61cf8dc3ca57bd90_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
1483248beb74f8fb61cf8dc3ca57bd90_JaffaCakes118.exe
-
Size
162KB
-
MD5
1483248beb74f8fb61cf8dc3ca57bd90
-
SHA1
343413c845992b1a657d042edc728abedc4ac217
-
SHA256
d7e16ca8bb890c9ca91d14d62ac159a2db766c73b86e53c93d40e0120b3beed7
-
SHA512
14ed019f5cce6515657de13a5c0961c146758f94ff2276d9755b6cf7beed2fe7d36e58d8192a3481fc7358891a719df5c72bf2485918e8d7a0fe45adcea9e17d
-
SSDEEP
3072:mimnuVXjzu3vsLrP5voun/VqIoKJfma7tYEoFMhYh:oulu3vsPfdqIoK0a7BKh
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2760 ins2237.exe -
Loads dropped DLL 4 IoCs
pid Process 3024 1483248beb74f8fb61cf8dc3ca57bd90_JaffaCakes118.exe 3024 1483248beb74f8fb61cf8dc3ca57bd90_JaffaCakes118.exe 3024 1483248beb74f8fb61cf8dc3ca57bd90_JaffaCakes118.exe 3024 1483248beb74f8fb61cf8dc3ca57bd90_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1483248beb74f8fb61cf8dc3ca57bd90_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ins2237.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2760 ins2237.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2760 ins2237.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2760 ins2237.exe 2760 ins2237.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3024 wrote to memory of 2760 3024 1483248beb74f8fb61cf8dc3ca57bd90_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2760 3024 1483248beb74f8fb61cf8dc3ca57bd90_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2760 3024 1483248beb74f8fb61cf8dc3ca57bd90_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2760 3024 1483248beb74f8fb61cf8dc3ca57bd90_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2760 3024 1483248beb74f8fb61cf8dc3ca57bd90_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2760 3024 1483248beb74f8fb61cf8dc3ca57bd90_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2760 3024 1483248beb74f8fb61cf8dc3ca57bd90_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\1483248beb74f8fb61cf8dc3ca57bd90_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1483248beb74f8fb61cf8dc3ca57bd90_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\ins2237\ins2237.exe"C:\Users\Admin\AppData\Local\Temp\ins2237\ins2237.exe" ins.exe /e5818302 /u4fe0cf9f-1fe4-4abb-905a-57915bc06f2f2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
252KB
MD52b8fb03bf38cb33a98d804cfdc2bb2c0
SHA1962a9850ff0728f80c14878859dc2307f6ab0ff2
SHA25601053b858d8d24f62c5520fb0255d16e728d27d173c15d2d4082ffdf85adf5e8
SHA51218b0d66a8152014d8e2ad03b8f1b80c69d9ebb805215735b476643fbd2fdb0e817b89f81beae604c969ad2b94225032f507e911c9874a735f2dfed32cf3925df