Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-10-2024 02:55
Static task
static1
Behavioral task
behavioral1
Sample
381e2a305d45d1591dc54051eb26e910_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
381e2a305d45d1591dc54051eb26e910_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
381e2a305d45d1591dc54051eb26e910_JaffaCakes118.exe
-
Size
164KB
-
MD5
381e2a305d45d1591dc54051eb26e910
-
SHA1
e9942993fa6bdf4db81f966494b5e57e14deeda2
-
SHA256
8aa82b29fcf529a210786b1585e13c9f9f07f00ccfcfb003e2e7226a03dbee3e
-
SHA512
0dc9733af4ebce121d7124f4c580a984eeb18a658ebfd749c050ee14fc856f4bea9de54fb30fe30fb8d0adb0d738b67f71c082865f148fe680c6c7de057f8af9
-
SSDEEP
3072:LimnuVXjzu3vsLrP5voun/VqIoKJfma7tYEoFMhY:Julu3vsPfdqIoK0a7BK
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1044 ins7046.exe -
Loads dropped DLL 4 IoCs
pid Process 2408 381e2a305d45d1591dc54051eb26e910_JaffaCakes118.exe 2408 381e2a305d45d1591dc54051eb26e910_JaffaCakes118.exe 2408 381e2a305d45d1591dc54051eb26e910_JaffaCakes118.exe 2408 381e2a305d45d1591dc54051eb26e910_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 381e2a305d45d1591dc54051eb26e910_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ins7046.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1044 ins7046.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1044 ins7046.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1044 ins7046.exe 1044 ins7046.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2408 wrote to memory of 1044 2408 381e2a305d45d1591dc54051eb26e910_JaffaCakes118.exe 28 PID 2408 wrote to memory of 1044 2408 381e2a305d45d1591dc54051eb26e910_JaffaCakes118.exe 28 PID 2408 wrote to memory of 1044 2408 381e2a305d45d1591dc54051eb26e910_JaffaCakes118.exe 28 PID 2408 wrote to memory of 1044 2408 381e2a305d45d1591dc54051eb26e910_JaffaCakes118.exe 28 PID 2408 wrote to memory of 1044 2408 381e2a305d45d1591dc54051eb26e910_JaffaCakes118.exe 28 PID 2408 wrote to memory of 1044 2408 381e2a305d45d1591dc54051eb26e910_JaffaCakes118.exe 28 PID 2408 wrote to memory of 1044 2408 381e2a305d45d1591dc54051eb26e910_JaffaCakes118.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\381e2a305d45d1591dc54051eb26e910_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\381e2a305d45d1591dc54051eb26e910_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Local\Temp\ins7046\ins7046.exe"C:\Users\Admin\AppData\Local\Temp\ins7046\ins7046.exe" ins.exe /e4360357 /u4dc90cd0-7328-42b2-8f65-20295bc06f262⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1044
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
252KB
MD52b8fb03bf38cb33a98d804cfdc2bb2c0
SHA1962a9850ff0728f80c14878859dc2307f6ab0ff2
SHA25601053b858d8d24f62c5520fb0255d16e728d27d173c15d2d4082ffdf85adf5e8
SHA51218b0d66a8152014d8e2ad03b8f1b80c69d9ebb805215735b476643fbd2fdb0e817b89f81beae604c969ad2b94225032f507e911c9874a735f2dfed32cf3925df