Analysis
-
max time kernel
63s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
23-10-2024 21:23
Behavioral task
behavioral1
Sample
70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe
-
Size
752KB
-
MD5
70e08bfbc09fa65ec2a135514d567899
-
SHA1
378fa396fba57b213ccce8e7c66d9a0471777fcb
-
SHA256
2e1d2a39fd579733fd9198a517aafedf6e593ce9f8972fc029f986491a8dd129
-
SHA512
e6060be84f87c9036cff7751c66c0ba993db4fe6cc56b3d41e603c05f71fc15cea2d53c345d6f44f7cd9dae909a272311dd9c782e37b63fdef9a2a82224433d7
-
SSDEEP
12288:mrU8UaT9XY2siA0bMG09xD7I3Gg8ecgVvfBoCDBOQQYbVXpuy1f/gORixC:eUKoN0bUxgGa/pfBHDb+y1HgZ0
Malware Config
Signatures
-
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 3012 attrib.exe 2920 attrib.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exeiexplore.exedescription pid Process procid_target PID 528 set thread context of 3024 528 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 30 PID 3024 set thread context of 3016 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 34 PID 3016 set thread context of 3068 3016 iexplore.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exeiexplore.execmd.execmd.exeattrib.exeattrib.exe70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: SeSecurityPrivilege 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: SeSystemtimePrivilege 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: SeBackupPrivilege 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: SeRestorePrivilege 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: SeShutdownPrivilege 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: SeDebugPrivilege 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: SeUndockPrivilege 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: SeManageVolumePrivilege 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: SeImpersonatePrivilege 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: 33 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: 34 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe Token: 35 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exeiexplore.exepid Process 528 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 3016 iexplore.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exeiexplore.execmd.execmd.exedescription pid Process procid_target PID 528 wrote to memory of 3024 528 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 30 PID 528 wrote to memory of 3024 528 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 30 PID 528 wrote to memory of 3024 528 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 30 PID 528 wrote to memory of 3024 528 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 30 PID 528 wrote to memory of 3024 528 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 30 PID 528 wrote to memory of 3024 528 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 30 PID 528 wrote to memory of 3024 528 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 30 PID 528 wrote to memory of 3024 528 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 30 PID 528 wrote to memory of 3024 528 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 30 PID 528 wrote to memory of 3024 528 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 30 PID 528 wrote to memory of 3024 528 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 30 PID 528 wrote to memory of 3024 528 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 30 PID 528 wrote to memory of 3024 528 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 30 PID 3024 wrote to memory of 2860 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 31 PID 3024 wrote to memory of 2860 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 31 PID 3024 wrote to memory of 2860 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 31 PID 3024 wrote to memory of 2860 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 31 PID 3024 wrote to memory of 2712 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 33 PID 3024 wrote to memory of 2712 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 33 PID 3024 wrote to memory of 2712 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 33 PID 3024 wrote to memory of 2712 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 33 PID 3024 wrote to memory of 3016 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 34 PID 3024 wrote to memory of 3016 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 34 PID 3024 wrote to memory of 3016 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 34 PID 3024 wrote to memory of 3016 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 34 PID 3024 wrote to memory of 3016 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 34 PID 3024 wrote to memory of 3016 3024 70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe 34 PID 3016 wrote to memory of 3068 3016 iexplore.exe 36 PID 3016 wrote to memory of 3068 3016 iexplore.exe 36 PID 3016 wrote to memory of 3068 3016 iexplore.exe 36 PID 3016 wrote to memory of 3068 3016 iexplore.exe 36 PID 3016 wrote to memory of 3068 3016 iexplore.exe 36 PID 3016 wrote to memory of 3068 3016 iexplore.exe 36 PID 3016 wrote to memory of 3068 3016 iexplore.exe 36 PID 3016 wrote to memory of 3068 3016 iexplore.exe 36 PID 3016 wrote to memory of 3068 3016 iexplore.exe 36 PID 3016 wrote to memory of 3068 3016 iexplore.exe 36 PID 3016 wrote to memory of 3068 3016 iexplore.exe 36 PID 3016 wrote to memory of 3068 3016 iexplore.exe 36 PID 3016 wrote to memory of 3068 3016 iexplore.exe 36 PID 2712 wrote to memory of 2920 2712 cmd.exe 37 PID 2712 wrote to memory of 2920 2712 cmd.exe 37 PID 2712 wrote to memory of 2920 2712 cmd.exe 37 PID 2712 wrote to memory of 2920 2712 cmd.exe 37 PID 2860 wrote to memory of 3012 2860 cmd.exe 38 PID 2860 wrote to memory of 3012 2860 cmd.exe 38 PID 2860 wrote to memory of 3012 2860 cmd.exe 38 PID 2860 wrote to memory of 3012 2860 cmd.exe 38 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 3012 attrib.exe 2920 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Users\Admin\AppData\Local\Temp\70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\70e08bfbc09fa65ec2a135514d567899_JaffaCakes118.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3012
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2920
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵PID:3068
-
-
-