Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
05-10-2024 11:36
Static task
static1
Behavioral task
behavioral1
Sample
1787d7667e382193cc6f3141d0c4fa5d_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
1787d7667e382193cc6f3141d0c4fa5d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/ins5.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/ins5.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240802-en
General
-
Target
1787d7667e382193cc6f3141d0c4fa5d_JaffaCakes118.exe
-
Size
269KB
-
MD5
1787d7667e382193cc6f3141d0c4fa5d
-
SHA1
74a925bc4ab17210aebcead3672ddb7451f1bc33
-
SHA256
e105fe32765d5909d8649433611e651723cf594f01a8008e8b251190963411ca
-
SHA512
58f79cd117a0b8d996f6738d4c28181da86b7b027131aaf884b8bbc972f976b25e365804ed40a92324a202340f64cf25dd4343d5d2ccafe889e187ee6214b5d1
-
SSDEEP
6144:nsaocyLC7YwVG3PCeqViCIv/g+4jvKZt4:ntobIn6DqViCIvY+5a
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2840 ins5.exe 2912 4fe0cf9f-1fe4-4abb-905a-57915bc06f2f.exe -
Loads dropped DLL 3 IoCs
pid Process 2248 1787d7667e382193cc6f3141d0c4fa5d_JaffaCakes118.exe 2248 1787d7667e382193cc6f3141d0c4fa5d_JaffaCakes118.exe 2840 ins5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1787d7667e382193cc6f3141d0c4fa5d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ins5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4fe0cf9f-1fe4-4abb-905a-57915bc06f2f.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2912 4fe0cf9f-1fe4-4abb-905a-57915bc06f2f.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2912 4fe0cf9f-1fe4-4abb-905a-57915bc06f2f.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2912 4fe0cf9f-1fe4-4abb-905a-57915bc06f2f.exe 2912 4fe0cf9f-1fe4-4abb-905a-57915bc06f2f.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2248 wrote to memory of 2840 2248 1787d7667e382193cc6f3141d0c4fa5d_JaffaCakes118.exe 28 PID 2248 wrote to memory of 2840 2248 1787d7667e382193cc6f3141d0c4fa5d_JaffaCakes118.exe 28 PID 2248 wrote to memory of 2840 2248 1787d7667e382193cc6f3141d0c4fa5d_JaffaCakes118.exe 28 PID 2248 wrote to memory of 2840 2248 1787d7667e382193cc6f3141d0c4fa5d_JaffaCakes118.exe 28 PID 2248 wrote to memory of 2840 2248 1787d7667e382193cc6f3141d0c4fa5d_JaffaCakes118.exe 28 PID 2248 wrote to memory of 2840 2248 1787d7667e382193cc6f3141d0c4fa5d_JaffaCakes118.exe 28 PID 2248 wrote to memory of 2840 2248 1787d7667e382193cc6f3141d0c4fa5d_JaffaCakes118.exe 28 PID 2840 wrote to memory of 2912 2840 ins5.exe 30 PID 2840 wrote to memory of 2912 2840 ins5.exe 30 PID 2840 wrote to memory of 2912 2840 ins5.exe 30 PID 2840 wrote to memory of 2912 2840 ins5.exe 30 PID 2840 wrote to memory of 2912 2840 ins5.exe 30 PID 2840 wrote to memory of 2912 2840 ins5.exe 30 PID 2840 wrote to memory of 2912 2840 ins5.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\1787d7667e382193cc6f3141d0c4fa5d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1787d7667e382193cc6f3141d0c4fa5d_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\nsjACD5.tmp\ins5.exeC:\Users\Admin\AppData\Local\Temp\nsjACD5.tmp\ins5.exe 4fe0cf9f-1fe4-4abb-905a-57915bc06f2f.exe /t /dT132000938S /e5818302 /u4fe0cf9f-1fe4-4abb-905a-57915bc06f2f2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\nsjACD5.tmp\4fe0cf9f-1fe4-4abb-905a-57915bc06f2f.exe"C:\Users\Admin\AppData\Local\Temp\nsjACD5.tmp\4fe0cf9f-1fe4-4abb-905a-57915bc06f2f.exe" /t /dT132000938S /e5818302 /u4fe0cf9f-1fe4-4abb-905a-57915bc06f2f3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2912
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
250KB
MD5035e4f28801f8a2f5c9a51750b1d8bc0
SHA16083a072e75b146941dc759796e1b539fd4846db
SHA25646dd0dcd46ed04a5819e21810339dc160a28c6d77a12661549d4a6875c4312be
SHA512b5f0b19672c425d5025411bb0bfb9f604723bf11ba0a04b202330d2675655e1b7cb31bd51314d77f000edb668307fcf9661e20d12238e2095961cb0b1277d945
-
Filesize
214KB
MD5081f1ef743489a25c99fdd25f6d4f70d
SHA1dfdbd1caf714644f6c1b1b383f717028c39a2db0
SHA256ed6b25ef9345aa31303cdc1cad322b1607eda3bf7bfefe7445105baddd59c635
SHA512bf2962affa9ffb92cbaa17389a71b6ecf548cf6629237444a4b078bdcbd29cdd825055e2fe49530053c864bb1ad42726c083bb7db6d20b0afc939363365ec4ca
-
Filesize
8KB
MD5249ae678f0dac4c625c6de6aca53823a
SHA16ac2b9e90e8445fed4c45c5dbf2d0227cd3b5201
SHA2567298024a36310b7c4c112be87b61b62a0b1be493e2d5252a19e5e976daf674ce
SHA51266e4081a40f3191bf28b810cf8411cb3c8c3e3ec5943e18d6672414fb5e7b4364f862cba44c9115c599ac90890ef02a773e254e7c979e930946bc52b0693aad7