Analysis
-
max time kernel
140s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
14-10-2024 19:18
Static task
static1
Behavioral task
behavioral1
Sample
43c890b977f448179da773c6c5b05519_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
43c890b977f448179da773c6c5b05519_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
43c890b977f448179da773c6c5b05519_JaffaCakes118.exe
-
Size
560KB
-
MD5
43c890b977f448179da773c6c5b05519
-
SHA1
b724ea6d22ae138900dd50ee4ff8b2bbeffeca20
-
SHA256
41ba40a72b398e5aefd77493c194f54c40046c3edafa0e01fe7ce56e6edb50a3
-
SHA512
75fc31522d5607860ce1491c39b0d44626e93ad225a3d572cc5570c0a8762918b7690d4b2dff77fb7dbb1af151f2a35c53021684d5855721326975f1c4d17fcc
-
SSDEEP
6144:81oIzYiodjCtl+tmC/cFIrpGn1ET46SpLdCoCCKa2qD93tGZIH1Yixb7O:CoTRCtlkc6tGaewpZq59GZIHOEPO
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2756 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1748 Gtool.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Gtool.exe = "C:\\Windows\\Gtool.exe" 43c890b977f448179da773c6c5b05519_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Gtool.exe 43c890b977f448179da773c6c5b05519_JaffaCakes118.exe File opened for modification C:\Windows\Gtool.exe 43c890b977f448179da773c6c5b05519_JaffaCakes118.exe File created C:\Windows\DELME.BAT 43c890b977f448179da773c6c5b05519_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 43c890b977f448179da773c6c5b05519_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gtool.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2316 43c890b977f448179da773c6c5b05519_JaffaCakes118.exe Token: SeDebugPrivilege 1748 Gtool.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1748 Gtool.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1748 Gtool.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2316 wrote to memory of 1748 2316 43c890b977f448179da773c6c5b05519_JaffaCakes118.exe 30 PID 2316 wrote to memory of 1748 2316 43c890b977f448179da773c6c5b05519_JaffaCakes118.exe 30 PID 2316 wrote to memory of 1748 2316 43c890b977f448179da773c6c5b05519_JaffaCakes118.exe 30 PID 2316 wrote to memory of 1748 2316 43c890b977f448179da773c6c5b05519_JaffaCakes118.exe 30 PID 2316 wrote to memory of 2756 2316 43c890b977f448179da773c6c5b05519_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2756 2316 43c890b977f448179da773c6c5b05519_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2756 2316 43c890b977f448179da773c6c5b05519_JaffaCakes118.exe 31 PID 2316 wrote to memory of 2756 2316 43c890b977f448179da773c6c5b05519_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\43c890b977f448179da773c6c5b05519_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\43c890b977f448179da773c6c5b05519_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\Gtool.exeC:\Windows\Gtool.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1748
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\DELME.BAT2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218B
MD5f5eaa9dd0b5655a02ce34d17d59f0761
SHA1690c376827d24932c3db2f8799c513e2abdeda62
SHA256639fcac7887414fae89b19cddb9c47b11e1ea8f6dad8dda7f33ed02c9e3d49ca
SHA512c0bb5f399a60aa740af14215f4ad87842990dfd87b94f10ee5b9c00659902c56842ef3eb77599c5580af583c94584f77bd68db2b846e82cda24947d133521978
-
Filesize
560KB
MD543c890b977f448179da773c6c5b05519
SHA1b724ea6d22ae138900dd50ee4ff8b2bbeffeca20
SHA25641ba40a72b398e5aefd77493c194f54c40046c3edafa0e01fe7ce56e6edb50a3
SHA51275fc31522d5607860ce1491c39b0d44626e93ad225a3d572cc5570c0a8762918b7690d4b2dff77fb7dbb1af151f2a35c53021684d5855721326975f1c4d17fcc