Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 05:16
Static task
static1
Behavioral task
behavioral1
Sample
b4f1ee103a1070c46c9c78febc55ba64_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b4f1ee103a1070c46c9c78febc55ba64_JaffaCakes118.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/inst.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/inst.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20241007-en
General
-
Target
b4f1ee103a1070c46c9c78febc55ba64_JaffaCakes118.exe
-
Size
186KB
-
MD5
b4f1ee103a1070c46c9c78febc55ba64
-
SHA1
aa2a93d2b3b1895e2d986558765c00138f8285f5
-
SHA256
9a5c8059ec18e44315dc37de60f273540a139953cc40b24029d34527489207c2
-
SHA512
b4d8148bf28a0a95d03737337666d0c8749ed6bf52953be313beddbfcf0cbfcd4d937a256e6c6dfbbd22325e052d484caa670c2e1bbcae9d6ee951885626ccff
-
SSDEEP
3072:8X7DItrfaocyTgfsqQOlJing+uC+7OuwPIhPgvVckBIK5/H7jOqEN/e55Zybm:8saocyLCinxX+6um3lbST8vZybm
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2260 inst.exe 1640 50d1d9d5-cf90-407c-820a-35e05bc06f2f.exe -
Loads dropped DLL 3 IoCs
pid Process 1868 b4f1ee103a1070c46c9c78febc55ba64_JaffaCakes118.exe 1868 b4f1ee103a1070c46c9c78febc55ba64_JaffaCakes118.exe 1868 b4f1ee103a1070c46c9c78febc55ba64_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 50d1d9d5-cf90-407c-820a-35e05bc06f2f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b4f1ee103a1070c46c9c78febc55ba64_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81 inst.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81\Blob = 0f000000010000001400000085fef11b4f47fe3952f98301c9f98976fefee0ce09000000010000002a000000302806082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030353000000010000002500000030233021060b6086480186f8450107300130123010060a2b0601040182373c0101030200c01400000001000000140000007b5b45cfafcecb7afd31921a6ab6f346eb5748501d00000001000000100000005b3b67000eeb80022e42605b6b3b72400b000000010000000e000000740068006100770074006500000003000000010000001400000091c6d6ee3e8ac86384e548c299295c756c817b812000000001000000240400003082042030820308a0030201020210344ed55720d5edec49f42fce37db2b6d300d06092a864886f70d01010505003081a9310b300906035504061302555331153013060355040a130c7468617774652c20496e632e31283026060355040b131f43657274696669636174696f6e205365727669636573204469766973696f6e31383036060355040b132f2863292032303036207468617774652c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79311f301d06035504031316746861777465205072696d61727920526f6f74204341301e170d3036313131373030303030305a170d3336303731363233353935395a3081a9310b300906035504061302555331153013060355040a130c7468617774652c20496e632e31283026060355040b131f43657274696669636174696f6e205365727669636573204469766973696f6e31383036060355040b132f2863292032303036207468617774652c20496e632e202d20466f7220617574686f72697a656420757365206f6e6c79311f301d06035504031316746861777465205072696d61727920526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100aca0f0fb8059d49cc7a4cf9da159730910450c0d2c6e68f16c5b4868495937fc0b3319c2777fcc102d95341ce6eb4d09a71cd2b8c9973602b789d4245f06c0cc4494948d02626feb5add118d289a5c8490107a0dbd74662f6a38a0e2d55444eb1d079f07ba6feee9fd4e0b29f53e84a001f19cabf81c7e89a4e8a1d871650da3517beebcd222600db95b9ddfbafc515b0baf98b2e92ee904e86287de2bc8d74ec14c641eddcf8758ba4a4fca68071d1c9d4ac6d52f91cc7c71721cc5c067eb32fdc9925c94da85c09bbf537d2b09f48c9d911f976a52cbde0936a477d87b875044d53e6e2969fb3949261e09a5807b402debe82785c9fe61fd7ee67c971dd59d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e041604147b5b45cfafcecb7afd31921a6ab6f346eb574850300d06092a864886f70d010105050003820101007911c04bb391b6fcf0e967d40d6e45be55e893d2ce033fedda25b01d57cb1e3a76a04cec5076e864720ca4a9f1b88bd6d68784bb32e54111c077d9b3609deb1bd5d16e4444a9a601ec55621d77b85c8e48497c9c3b5711acad73378e2f785c906847d96060e6fc073d222017c4f716e9c4d872f9c8737cdf162f15a93efd6a27b6a1eb5aba981fd5e34d640a9d13c861baf5391c87bab8bd7b227ff6feac4079e5ac106f3d8f1b79768bc437b3211884e53600eb632099b9e9fe3304bb41c8c102f94463209e81ce42d3d63f2c76d3639c59dd8fa6e10ea02e41f72e9547cfbcfd33f3f60b617e7e912b8147c22730eea7105d378f5c392be404f07b8d568c68 inst.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81\Blob = 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 inst.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81\Blob = 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 inst.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1640 50d1d9d5-cf90-407c-820a-35e05bc06f2f.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1640 50d1d9d5-cf90-407c-820a-35e05bc06f2f.exe 1640 50d1d9d5-cf90-407c-820a-35e05bc06f2f.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1868 wrote to memory of 2260 1868 b4f1ee103a1070c46c9c78febc55ba64_JaffaCakes118.exe 30 PID 1868 wrote to memory of 2260 1868 b4f1ee103a1070c46c9c78febc55ba64_JaffaCakes118.exe 30 PID 1868 wrote to memory of 2260 1868 b4f1ee103a1070c46c9c78febc55ba64_JaffaCakes118.exe 30 PID 1868 wrote to memory of 2260 1868 b4f1ee103a1070c46c9c78febc55ba64_JaffaCakes118.exe 30 PID 2260 wrote to memory of 1640 2260 inst.exe 32 PID 2260 wrote to memory of 1640 2260 inst.exe 32 PID 2260 wrote to memory of 1640 2260 inst.exe 32 PID 2260 wrote to memory of 1640 2260 inst.exe 32 PID 2260 wrote to memory of 1640 2260 inst.exe 32 PID 2260 wrote to memory of 1640 2260 inst.exe 32 PID 2260 wrote to memory of 1640 2260 inst.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4f1ee103a1070c46c9c78febc55ba64_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b4f1ee103a1070c46c9c78febc55ba64_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Users\Admin\AppData\Local\Temp\nsdB3B7.tmp\inst.exeC:\Users\Admin\AppData\Local\Temp\nsdB3B7.tmp\inst.exe 50d1d9d5-cf90-407c-820a-35e05bc06f2f.exe /dT131632152S /e5782730 /t /u50d1d9d5-cf90-407c-820a-35e05bc06f2f2⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\nsdB3B7.tmp\50d1d9d5-cf90-407c-820a-35e05bc06f2f.exe"C:\Users\Admin\AppData\Local\Temp\nsdB3B7.tmp\50d1d9d5-cf90-407c-820a-35e05bc06f2f.exe" /dT131632152S /e5782730 /t /u50d1d9d5-cf90-407c-820a-35e05bc06f2f3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1640
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD5511143bd7d3265c8241c83a1256f43be
SHA144972db6f405e89e944ebeaba7c76ecad152d2fa
SHA256a5fd321fa80d213242911c47dcc7bec6bd85b0f19bb3cffccf994e746b71c3ec
SHA512cae28d4e702946d5fb237a5438aad0dbf419e17c8cf02205be1e4f57c90442d245c1dc34e332d1d7731dd5a5cf192c40223edb0f09e9cdd046e3c1d44f02436a
-
Filesize
604B
MD53a0e39c53630ecfc2720aee27fe32557
SHA1ce9b2fbd4efce495b07ac98b4cb54b12dd3cf3c0
SHA25618da8779683e3e688ac75a896d738eb4e958763e153e56cb06432bafd3d6ef38
SHA5123598a8fa245b68d4ea236355c00c80710105704efb08e889edea0afd79e079224083c0d034e6b2454189bb8057ea9037ae48e0791bc5b6c54a4af90541fda166
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9
Filesize5B
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\12236C41CDDF9E40BA5606CDF086B821
Filesize202B
MD5b1a71430ff784c877dfb682d876a9ac4
SHA1c95613ba262d5a9121df5d2f99001d179606b0db
SHA256e600ccbfff61985ac199c5d9b6c0a6a382f38195c02acd0b32751cc61457a0e9
SHA512db20af0ad6a0a4b23ca798ee4d7506cc5c8608ff2845dd21f6b1ca5e86465f191a217010a934986295e312012dafa4ed69b2a13b915c8d80b7846d024f0a9e96
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1F39B5CFACECFDE48DB25BCA2231FAC6_F0E2901B5CB9DFCB03318B8D06C40A30
Filesize412B
MD5463342f35d07bab35094fe99b62f0010
SHA1ad05a7f88bec4aa94abf94b611a6f433f480fdee
SHA256a79cb803b9508921105db35622330818bd557292584f8c40407883d204ed3d5b
SHA51212e16bce641247b4ebcc889757e0dfb7de2078023cdd3a62cb4b583288efcfb77028b33d41ac9309137ec52dd83937a3160311fbb6e702a66377bfe152d1ed64
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EDCF682921FE94F4A02A43CD1A28E6B
Filesize188B
MD5d21402e1b53fbe31997f1234bc773c16
SHA1afac4af57190b8903fcc89177f03610c94f97637
SHA256895feedd4022c93f97b6ad37bc80615864cd9db2c3d6fd856c3cf8eecac113ff
SHA512e4fcae4591ad66614cf4b382ae257150acba81e8f0f9f7468c9df81a45aca233baded42a97bc0c8633d31f0818edcf5950014c7b5b6d0be154ad2a3e7983a2a8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c008288ba6fe0704ce70f38f04f21be1
SHA1f0b7abcb672285999e5c2af8a3b55c3e72a60055
SHA2569a6255c2e8ab771b0e16bfeaf82d396ad13a46d27303d03cfb8a970da271f1a4
SHA5120a1cd5299b17f011f2a1c08b08b4018ae98856e2dc270b0d329ac1c2bf08ef7f561a92d4f13be06562927bdd1a52971acf3b481b2ea857e9dfead2b583afd802
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9
Filesize404B
MD5687c63d683c2960b5329aeab5ef51dcf
SHA1f3dfb40d2371594deee404d7885fe6cda6606047
SHA2562d5d8715352d9743357438bd2426f577611339421d0fd160f1fd99c0a538b345
SHA51213eaa06ace3fab0a24629b11ad00c3253a37f062b42bf50118e8a8c7eddef89b776199cd45de9e8611b020957c1f7cf4e0db34d032ba91cdca86b5e928fed3d2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
161KB
MD5fea751116d26cdd3b5976bb20e746615
SHA1cc451d9d4594c76717b69df84b14f4fce512503a
SHA256ffcda5ceafb9d740ffb811bf221f1780c87a1ce6b1b2a5b4ba96905c1c9a8170
SHA5129e09872223247f1849c98a1c7649ef68fa4eaac7f0c64484259b28df39ee09a941762c114824fbf09dd2dd3a1b4a569d5b09fd1d01b0f366b1c41a3e485ac081
-
Filesize
144KB
MD56c13897aac76495646cb21a0f3026459
SHA13b852f19dfe1efc220356abce7b99a491cc44e3a
SHA256174d6c4705673cfbd506f0cb916a766dd4e1a45f3ba1b124d4cda16fcd66582c
SHA51293ca87000dc1ec560f153da999f7489b3a856ded0653e981667bc5a2af7f4f4a886a3f982c6e2db05351668bf8fc20f80d8a27591e49f4d9bc20a11a260d8051
-
Filesize
8KB
MD5249ae678f0dac4c625c6de6aca53823a
SHA16ac2b9e90e8445fed4c45c5dbf2d0227cd3b5201
SHA2567298024a36310b7c4c112be87b61b62a0b1be493e2d5252a19e5e976daf674ce
SHA51266e4081a40f3191bf28b810cf8411cb3c8c3e3ec5943e18d6672414fb5e7b4364f862cba44c9115c599ac90890ef02a773e254e7c979e930946bc52b0693aad7