Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
31-10-2024 08:28
Static task
static1
Behavioral task
behavioral1
Sample
827637429ef879f33adff4e00e541de3_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
827637429ef879f33adff4e00e541de3_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
827637429ef879f33adff4e00e541de3_JaffaCakes118.exe
-
Size
22KB
-
MD5
827637429ef879f33adff4e00e541de3
-
SHA1
c0b57d516c709b090dc017d06cf1c97370718667
-
SHA256
c93afe9a97b0745523fa62f731ead2bfd10e9f6176db58041a7790cb618e2ad8
-
SHA512
f2f69f96dacddd080f6425c910cc0b79ac2bef66d72c40e667786811e19e4514731bb49bbc86c9112414bc4d40893f66eaab123afecbc0246b426151b9ad14bc
-
SSDEEP
384:ciuFU5ua+NL7g0wMicZGOqhTXGqddm9eXDPMHk/IZmOWIuKe5DTbkM:cLeUv3sxm9MbMOIbWIuh9
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run wuauclt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\360safe = "C:\\Windows\\Fonts\\wuauclt.exe" wuauclt.exe -
Deletes itself 1 IoCs
pid Process 2848 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1984 wuauclt.exe -
Loads dropped DLL 2 IoCs
pid Process 1268 827637429ef879f33adff4e00e541de3_JaffaCakes118.exe 1268 827637429ef879f33adff4e00e541de3_JaffaCakes118.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Fonts\wuauclt.exe 827637429ef879f33adff4e00e541de3_JaffaCakes118.exe File opened for modification C:\Windows\Fonts\wuauclt.exe 827637429ef879f33adff4e00e541de3_JaffaCakes118.exe File created C:\Windows\Fonts\gern.fon wuauclt.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 827637429ef879f33adff4e00e541de3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wuauclt.exe -
Kills process with taskkill 1 IoCs
pid Process 1652 taskkill.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Internet Explorer\Main\Start Page = "baidu.com" wuauclt.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1268 827637429ef879f33adff4e00e541de3_JaffaCakes118.exe 1984 wuauclt.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1268 827637429ef879f33adff4e00e541de3_JaffaCakes118.exe Token: SeDebugPrivilege 1652 taskkill.exe Token: SeDebugPrivilege 1984 wuauclt.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1268 wrote to memory of 2080 1268 827637429ef879f33adff4e00e541de3_JaffaCakes118.exe 31 PID 1268 wrote to memory of 2080 1268 827637429ef879f33adff4e00e541de3_JaffaCakes118.exe 31 PID 1268 wrote to memory of 2080 1268 827637429ef879f33adff4e00e541de3_JaffaCakes118.exe 31 PID 1268 wrote to memory of 2080 1268 827637429ef879f33adff4e00e541de3_JaffaCakes118.exe 31 PID 2080 wrote to memory of 1652 2080 cmd.exe 33 PID 2080 wrote to memory of 1652 2080 cmd.exe 33 PID 2080 wrote to memory of 1652 2080 cmd.exe 33 PID 2080 wrote to memory of 1652 2080 cmd.exe 33 PID 1268 wrote to memory of 1984 1268 827637429ef879f33adff4e00e541de3_JaffaCakes118.exe 35 PID 1268 wrote to memory of 1984 1268 827637429ef879f33adff4e00e541de3_JaffaCakes118.exe 35 PID 1268 wrote to memory of 1984 1268 827637429ef879f33adff4e00e541de3_JaffaCakes118.exe 35 PID 1268 wrote to memory of 1984 1268 827637429ef879f33adff4e00e541de3_JaffaCakes118.exe 35 PID 1268 wrote to memory of 2848 1268 827637429ef879f33adff4e00e541de3_JaffaCakes118.exe 36 PID 1268 wrote to memory of 2848 1268 827637429ef879f33adff4e00e541de3_JaffaCakes118.exe 36 PID 1268 wrote to memory of 2848 1268 827637429ef879f33adff4e00e541de3_JaffaCakes118.exe 36 PID 1268 wrote to memory of 2848 1268 827637429ef879f33adff4e00e541de3_JaffaCakes118.exe 36 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\explorer wuauclt.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\827637429ef879f33adff4e00e541de3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\827637429ef879f33adff4e00e541de3_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\SysWOW64\cmd.execmd /c taskkill /im wuauclt.exe /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im wuauclt.exe /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
-
C:\Windows\Fonts\wuauclt.exeC:\Windows\Fonts\wuauclt.exe2⤵
- Adds policy Run key to start application
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer start page
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1984
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\827637429ef879f33adff4e00e541de3_JaffaCakes118.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2848
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50028e6bfc44a9f18f0f2edb021aec8c9
SHA10de4bbd1cabda21f5d84397173348e5f8dfc9d1a
SHA256cd3bf6f90f9bcfe7e4fa2178650d72e7ee96c3405785815ce1b09ab797571ee9
SHA512db55af29d27370fea9e0ab10a6bde43918e5412efe958dac5e598399452af2082969602451fd78a93eab3e9defc271c58d912a4516600ed956d34cacefe8b1b8
-
Filesize
22KB
MD5827637429ef879f33adff4e00e541de3
SHA1c0b57d516c709b090dc017d06cf1c97370718667
SHA256c93afe9a97b0745523fa62f731ead2bfd10e9f6176db58041a7790cb618e2ad8
SHA512f2f69f96dacddd080f6425c910cc0b79ac2bef66d72c40e667786811e19e4514731bb49bbc86c9112414bc4d40893f66eaab123afecbc0246b426151b9ad14bc