Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08/10/2024, 22:51
Static task
static1
Behavioral task
behavioral1
Sample
26a838a48734b5e06b7d98068a9faa2b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
26a838a48734b5e06b7d98068a9faa2b_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
26a838a48734b5e06b7d98068a9faa2b_JaffaCakes118.exe
-
Size
583KB
-
MD5
26a838a48734b5e06b7d98068a9faa2b
-
SHA1
71dca23f9f3c97c02a15665a70e590be981c5a80
-
SHA256
e67eb2c3425c004b4f59f5c5d93184d649ad00bf3562ae2bc99fb60fdf7629c2
-
SHA512
2e6eaf76cd317d3f1526a0193b31841292dc01e17ce51864f35519f23299733d1742496d32ccfc55136664e97a2e7093a048dea022a91ca224114584cbf2e511
-
SSDEEP
12288:P4d9FGVjT5GZJQM6GkHv0EKeecnOsb1c2obY7yjvr70Cc:P4d9FgjT5AQsAsEKPsrocmr0Cc
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2824 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2720 win_nt -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ieapfltr.dat win_nt File opened for modification C:\Windows\SysWOW64\win_nt win_nt File opened for modification C:\Windows\SysWOW64\ieapfltr.dat 26a838a48734b5e06b7d98068a9faa2b_JaffaCakes118.exe File created C:\Windows\SysWOW64\win_nt 26a838a48734b5e06b7d98068a9faa2b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\win_nt 26a838a48734b5e06b7d98068a9faa2b_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\uninstal.bat 26a838a48734b5e06b7d98068a9faa2b_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 26a838a48734b5e06b7d98068a9faa2b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win_nt Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2316 26a838a48734b5e06b7d98068a9faa2b_JaffaCakes118.exe Token: SeDebugPrivilege 2720 win_nt -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2316 wrote to memory of 2824 2316 26a838a48734b5e06b7d98068a9faa2b_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2824 2316 26a838a48734b5e06b7d98068a9faa2b_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2824 2316 26a838a48734b5e06b7d98068a9faa2b_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2824 2316 26a838a48734b5e06b7d98068a9faa2b_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2824 2316 26a838a48734b5e06b7d98068a9faa2b_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2824 2316 26a838a48734b5e06b7d98068a9faa2b_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2824 2316 26a838a48734b5e06b7d98068a9faa2b_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\26a838a48734b5e06b7d98068a9faa2b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\26a838a48734b5e06b7d98068a9faa2b_JaffaCakes118.exe"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2824
-
-
C:\Windows\SysWOW64\win_ntC:\Windows\SysWOW64\win_nt1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
583KB
MD526a838a48734b5e06b7d98068a9faa2b
SHA171dca23f9f3c97c02a15665a70e590be981c5a80
SHA256e67eb2c3425c004b4f59f5c5d93184d649ad00bf3562ae2bc99fb60fdf7629c2
SHA5122e6eaf76cd317d3f1526a0193b31841292dc01e17ce51864f35519f23299733d1742496d32ccfc55136664e97a2e7093a048dea022a91ca224114584cbf2e511
-
Filesize
218B
MD540cfd1b208ef1e40eeeb4c51a6149791
SHA10de146a578f2fe47cf29227b80b4a74c3dffac8a
SHA256c1e6f9f6f21da926a138e6e53b8db937bc73d161ff4e55c5bf94a44dbaa62691
SHA512c6cc1e2ddb6038e0e36122b09d4a69d13d01f40d6f15685b2ac4577dc0a86af7d2992ec83c20c5a3031de0d74f2c23412d45abd8b6350660a75a72b502c63ae2