Analysis
-
max time kernel
15s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-10-2024 02:54
Behavioral task
behavioral1
Sample
381dab832afe77203b612f986d81a59c_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
381dab832afe77203b612f986d81a59c_JaffaCakes118.exe
-
Size
193KB
-
MD5
381dab832afe77203b612f986d81a59c
-
SHA1
5786469ac3d7670cc4146c3ee5e255cfde36504a
-
SHA256
bedcb8230ef2decb609b15b20ef8385a38ddc31c3417159bd5d65a0a16dd14e4
-
SHA512
227b1ae36caa5b2acba389e8dd519c2d0f2f1b6111e78482797e5c0af3f96de0fa6557abc09dd3840240b070b13f9432089517245ce0f713b24d99c4d43e2d99
-
SSDEEP
3072:fjAvo7lBultySqPBP0TR2c3rWIG2gUwr0aQ88IphDF5LtDQ7nE/W4GfogdorIPE:fjJD6IaTR2c3UN0b88IphDNDbe40CIM
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2716 ins6903.exe -
Loads dropped DLL 4 IoCs
pid Process 2408 381dab832afe77203b612f986d81a59c_JaffaCakes118.exe 2408 381dab832afe77203b612f986d81a59c_JaffaCakes118.exe 2408 381dab832afe77203b612f986d81a59c_JaffaCakes118.exe 2408 381dab832afe77203b612f986d81a59c_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2408-0-0x00000000002A0000-0x000000000031A000-memory.dmp upx behavioral1/memory/2408-21-0x00000000002A0000-0x000000000031A000-memory.dmp upx behavioral1/memory/2408-31-0x00000000002A0000-0x000000000031A000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 381dab832afe77203b612f986d81a59c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ins6903.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2716 ins6903.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2716 ins6903.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2716 ins6903.exe 2716 ins6903.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2408 wrote to memory of 2716 2408 381dab832afe77203b612f986d81a59c_JaffaCakes118.exe 30 PID 2408 wrote to memory of 2716 2408 381dab832afe77203b612f986d81a59c_JaffaCakes118.exe 30 PID 2408 wrote to memory of 2716 2408 381dab832afe77203b612f986d81a59c_JaffaCakes118.exe 30 PID 2408 wrote to memory of 2716 2408 381dab832afe77203b612f986d81a59c_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\381dab832afe77203b612f986d81a59c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\381dab832afe77203b612f986d81a59c_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Local\Temp\ins6903\ins6903.exe"C:\Users\Admin\AppData\Local\Temp\ins6903\ins6903.exe" /e8018709 /u51938065-e47c-4b97-bfda-2a105bc06f2f2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2716
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
253KB
MD5990774201cab9f23e9b2a4dbfd7b322d
SHA1a77b83a8a3b9efcc38e8b3d1c42e681c1450470c
SHA25668da632d702639815cc5875aefd103304c528df93bd8e197e7d6335787d131ae
SHA5121d15af0b2a44b23319ffe35164b285868a32cd7b2e5810bf97902d5f91891eaf6f8f6e182d0ca9e6090a670f768567a3f667a95451d93e9881734f0c8b2ebde5