Analysis
-
max time kernel
63s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
20/10/2024, 14:26
Static task
static1
Behavioral task
behavioral1
Sample
62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
62b49060fec089977f2b765de5c01c95
-
SHA1
73f5831615236f1657d50c1deacb2fff938a3170
-
SHA256
a60bb5639ce74b653dd63a979ba79af58b139cc51531038c24d30626fb0477e4
-
SHA512
25318b648a37fca44446574ce264b3d74338cad2e6b7d35d24287c89e6403999018b920f5d65616b779606b92b44084bbac49bb29ae5b4ab85f24c1ac9ab9290
-
SSDEEP
24576:uHVK/PmqiEGSQy/guUWg71mHc3zQWKI3/XdaxvBHle0ak4rU0g+Of5z3E:uIiEGHV7HYnccE
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2096 process32.exe 2860 write.exe -
Loads dropped DLL 7 IoCs
pid Process 1172 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe 1172 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe 1172 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe 2984 WerFault.exe 2984 WerFault.exe 2984 WerFault.exe 2984 WerFault.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\AYzGYcPXRE = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tempfile.exe\"" 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1172 set thread context of 2096 1172 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2984 2096 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language process32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1172 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2044 wordpad.exe 2044 wordpad.exe 2044 wordpad.exe 2044 wordpad.exe 2044 wordpad.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1172 wrote to memory of 2096 1172 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe 30 PID 1172 wrote to memory of 2096 1172 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe 30 PID 1172 wrote to memory of 2096 1172 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe 30 PID 1172 wrote to memory of 2096 1172 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe 30 PID 1172 wrote to memory of 2096 1172 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe 30 PID 1172 wrote to memory of 2096 1172 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe 30 PID 1172 wrote to memory of 2096 1172 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe 30 PID 1172 wrote to memory of 2096 1172 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe 30 PID 1172 wrote to memory of 2096 1172 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe 30 PID 1172 wrote to memory of 2096 1172 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe 30 PID 1172 wrote to memory of 2096 1172 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe 30 PID 2096 wrote to memory of 2984 2096 process32.exe 31 PID 2096 wrote to memory of 2984 2096 process32.exe 31 PID 2096 wrote to memory of 2984 2096 process32.exe 31 PID 2096 wrote to memory of 2984 2096 process32.exe 31 PID 1172 wrote to memory of 2860 1172 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe 32 PID 1172 wrote to memory of 2860 1172 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe 32 PID 1172 wrote to memory of 2860 1172 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe 32 PID 1172 wrote to memory of 2860 1172 62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe 32 PID 2860 wrote to memory of 2044 2860 write.exe 33 PID 2860 wrote to memory of 2044 2860 write.exe 33 PID 2860 wrote to memory of 2044 2860 write.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\62b49060fec089977f2b765de5c01c95_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\process32.exeC:\Users\Admin\AppData\Local\Temp\\process32.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 963⤵
- Loads dropped DLL
- Program crash
PID:2984
-
-
-
C:\Users\Admin\AppData\Local\Temp\write.exeC:\Users\Admin\AppData\Local\Temp\write.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Program Files\Windows NT\Accessories\wordpad.exe"C:\Program Files\Windows NT\Accessories\wordpad.exe"3⤵
- Suspicious use of SetWindowsHookEx
PID:2044
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD5f8ed3b4b209e2cb49028e36cf06ca851
SHA171e0c405d0e615d55367df1bce4ceb19b3937a5c
SHA256e46620bd4eb048fcb2a8f1541d2dbda8299e38e01a4eef9c4e7c3c43b96d0629
SHA51287563891548b0eae7b410ad0877713216ed43c9160814a8bd14bc895eb8fafe2ab807d7666cf08e4882d8df2d46449d46bb347afe3bdcdb8034e533e135138b2
-
Filesize
5KB
MD5d2ed8fa3208e702b7d61728af768eed1
SHA154094aa272cb866a46c2ca5b56f4a094e0f48ffb
SHA2569236208e312b2f47a0ef40e59fc0f364fc8e401717e1e46555c26bec8ab3de1f
SHA51242442dc0b98f2abaea0c6516602d80df8a2a680278ecdc2b96fe5ce44685f7442347fd4ad13d9d99e0330cf0be7c0e9bbf22bd78c0173066221e430203c76313