Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 01:13
Static task
static1
Behavioral task
behavioral1
Sample
f69be5c61183b3365e02dc0d9b4be6df_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f69be5c61183b3365e02dc0d9b4be6df_JaffaCakes118.exe
-
Size
7.4MB
-
MD5
f69be5c61183b3365e02dc0d9b4be6df
-
SHA1
3894cc615d916d2eebf5dfebbfea1f85dbc3366c
-
SHA256
268236538166c505bfd5b1427d264be60d6e36f3f173877169da556001005a60
-
SHA512
6d994f9d0845e6be1af8e8faf848db31f8c1f22f733887464fafe0fb684bead67ae5deb64429a0bca9b08725ec432fe67c987cb5d5ee6e0673266ecac45dc960
-
SSDEEP
196608:NbUIveWKg01/N65tobpjJ2LqUg766cXcDquAf/I2a:GIveFL9wPW66cXwqtI2a
Malware Config
Signatures
-
Cybergate family
-
Executes dropped EXE 2 IoCs
pid Process 2536 winini.exe 2916 custom.exe -
Loads dropped DLL 10 IoCs
pid Process 2528 f69be5c61183b3365e02dc0d9b4be6df_JaffaCakes118.exe 2528 f69be5c61183b3365e02dc0d9b4be6df_JaffaCakes118.exe 2536 winini.exe 2808 WerFault.exe 2808 WerFault.exe 2808 WerFault.exe 2808 WerFault.exe 2808 WerFault.exe 2808 WerFault.exe 2808 WerFault.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Live = "C:\\Users\\Admin\\AppData\\Local\\Temp\\winini.exe" winini.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2536 set thread context of 2916 2536 winini.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2808 2916 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f69be5c61183b3365e02dc0d9b4be6df_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winini.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language custom.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2536 winini.exe 2536 winini.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2536 winini.exe Token: SeDebugPrivilege 2536 winini.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2528 wrote to memory of 2536 2528 f69be5c61183b3365e02dc0d9b4be6df_JaffaCakes118.exe 30 PID 2528 wrote to memory of 2536 2528 f69be5c61183b3365e02dc0d9b4be6df_JaffaCakes118.exe 30 PID 2528 wrote to memory of 2536 2528 f69be5c61183b3365e02dc0d9b4be6df_JaffaCakes118.exe 30 PID 2528 wrote to memory of 2536 2528 f69be5c61183b3365e02dc0d9b4be6df_JaffaCakes118.exe 30 PID 2536 wrote to memory of 2916 2536 winini.exe 31 PID 2536 wrote to memory of 2916 2536 winini.exe 31 PID 2536 wrote to memory of 2916 2536 winini.exe 31 PID 2536 wrote to memory of 2916 2536 winini.exe 31 PID 2536 wrote to memory of 2916 2536 winini.exe 31 PID 2536 wrote to memory of 2916 2536 winini.exe 31 PID 2536 wrote to memory of 2916 2536 winini.exe 31 PID 2536 wrote to memory of 2916 2536 winini.exe 31 PID 2536 wrote to memory of 2916 2536 winini.exe 31 PID 2536 wrote to memory of 2916 2536 winini.exe 31 PID 2536 wrote to memory of 2916 2536 winini.exe 31 PID 2916 wrote to memory of 2808 2916 custom.exe 32 PID 2916 wrote to memory of 2808 2916 custom.exe 32 PID 2916 wrote to memory of 2808 2916 custom.exe 32 PID 2916 wrote to memory of 2808 2916 custom.exe 32 PID 2536 wrote to memory of 2916 2536 winini.exe 31 PID 2536 wrote to memory of 2916 2536 winini.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\f69be5c61183b3365e02dc0d9b4be6df_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f69be5c61183b3365e02dc0d9b4be6df_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\winini.exe"C:\Users\Admin\AppData\Local\Temp\winini.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Local\Temp\custom.exeC:\Users\Admin\AppData\Local\Temp\\custom.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2916 -s 1164⤵
- Loads dropped DLL
- Program crash
PID:2808
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
4.8MB
MD53b0ef0fb85ec0e11976f112249fd1d54
SHA1d3e232938071b3a08f97f170386f6df807a3206a
SHA25656fcc165746c1629b58b086f7a9a5474a41148bf353c53bec49c23c1f81f0ce6
SHA5124484179953ca68cf196c64e763826ed4695987f9494340dd6ffedaff33f988656209f21b2b6da8ff2e3e086c0f9ebe096f02f0db10d1d87c97b81dff42dfae77