Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 03:03
Behavioral task
behavioral1
Sample
JaffaCakes118_773cd3bd2323410069b01469be2a7fb5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_773cd3bd2323410069b01469be2a7fb5.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_773cd3bd2323410069b01469be2a7fb5.exe
-
Size
445KB
-
MD5
773cd3bd2323410069b01469be2a7fb5
-
SHA1
599615745113d6f3ae8bf1187ab0a47a6932f8e4
-
SHA256
79ff0cd6f359733226754bec0214666f5af5fbd975bd3e2b67e819e3dc3a51ef
-
SHA512
1ab74865c9631b64d2ad1652bb02b4032076a62ede327a2941734e7f89d3159d48a46b4982d66a2ffec4ca9186e117213e2a22a3c3e3ff2e92364631a6d0730e
-
SSDEEP
12288:ptKgK0N16Xbxw9dT44bZlm20pq/4N/c1PG:pk5C16XboNA2I/cJG
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1904 LoVe1.exe 2312 LoVe.exe 1932 WerFault.exe -
Loads dropped DLL 4 IoCs
pid Process 2124 JaffaCakes118_773cd3bd2323410069b01469be2a7fb5.exe 2124 JaffaCakes118_773cd3bd2323410069b01469be2a7fb5.exe 1904 LoVe1.exe 2312 LoVe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LoVe1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LoVe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WerFault.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_773cd3bd2323410069b01469be2a7fb5.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1932 WerFault.exe 1932 WerFault.exe 1932 WerFault.exe 1932 WerFault.exe 1932 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: 33 1904 LoVe1.exe Token: SeIncBasePriorityPrivilege 1904 LoVe1.exe Token: 33 1904 LoVe1.exe Token: SeIncBasePriorityPrivilege 1904 LoVe1.exe Token: 33 1904 LoVe1.exe Token: SeIncBasePriorityPrivilege 1904 LoVe1.exe Token: 33 1904 LoVe1.exe Token: SeIncBasePriorityPrivilege 1904 LoVe1.exe Token: 33 2312 LoVe.exe Token: SeIncBasePriorityPrivilege 2312 LoVe.exe Token: 33 1932 WerFault.exe Token: SeIncBasePriorityPrivilege 1932 WerFault.exe Token: 33 1932 WerFault.exe Token: SeIncBasePriorityPrivilege 1932 WerFault.exe Token: SeDebugPrivilege 1932 WerFault.exe Token: 33 1932 WerFault.exe Token: SeIncBasePriorityPrivilege 1932 WerFault.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2488 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2488 DllHost.exe 2488 DllHost.exe 2488 DllHost.exe 2488 DllHost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2124 wrote to memory of 1904 2124 JaffaCakes118_773cd3bd2323410069b01469be2a7fb5.exe 31 PID 2124 wrote to memory of 1904 2124 JaffaCakes118_773cd3bd2323410069b01469be2a7fb5.exe 31 PID 2124 wrote to memory of 1904 2124 JaffaCakes118_773cd3bd2323410069b01469be2a7fb5.exe 31 PID 2124 wrote to memory of 1904 2124 JaffaCakes118_773cd3bd2323410069b01469be2a7fb5.exe 31 PID 1904 wrote to memory of 2312 1904 LoVe1.exe 33 PID 1904 wrote to memory of 2312 1904 LoVe1.exe 33 PID 1904 wrote to memory of 2312 1904 LoVe1.exe 33 PID 1904 wrote to memory of 2312 1904 LoVe1.exe 33 PID 2312 wrote to memory of 1932 2312 LoVe.exe 34 PID 2312 wrote to memory of 1932 2312 LoVe.exe 34 PID 2312 wrote to memory of 1932 2312 LoVe.exe 34 PID 2312 wrote to memory of 1932 2312 LoVe.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_773cd3bd2323410069b01469be2a7fb5.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_773cd3bd2323410069b01469be2a7fb5.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\LoVe1.exe"C:\Users\Admin\AppData\Local\Temp\LoVe1.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Local\Xenocode\Sandbox\1.0.0.0\1431.01.25T19.21\Virtual\STUBEXE\@APPDATALOCAL@\Temp\LoVe.exe"C:\Users\Admin\AppData\Local\Temp\LoVe.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Local\Xenocode\Sandbox\1.0.0.0\1431.01.25T19.21\Native\STUBEXE\@SYSTEM@\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 2004⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2488
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5718db90c5f1ceb9c8a775293e1d253fc
SHA15eff2f9cd30d4a44a963ab283f86e959f768bbe3
SHA256cf50f1f6284ac1e71ea77b401950a46368d159dbbf5369a5f4298c0ef569cc10
SHA51293dade0638a18e84ce52962eb2032d550a924ec770594f991b4fe7dc3be2a3d5d5acd909b5c590613b39379436a19e26a7437958f238b09bbec1e2392a706db0
-
Filesize
333KB
MD5847e5a59fd66eae2c92fa2d1e0a70ee6
SHA12bbcc187e26b8e26998c4b29df55788eddc7715c
SHA256842bb573a00ab538d7d041c346fbdc408f813002c4117721478dac205b49302e
SHA512a938150e1e1d0c8bfac7f6e5d9e4f4fe755b1b92b21ea3c4b960ce740cd31e1aa93f01253c4059d88058298491dcea8146ed5872ddcccb7e107f3d444755b68a
-
\Users\Admin\AppData\Local\Xenocode\Sandbox\1.0.0.0\1431.01.25T19.21\Native\STUBEXE\@SYSTEM@\WerFault.exe
Filesize17KB
MD536e3fa60e628d7cbd22bc1dc8ccd6a11
SHA17ae9f7da10ee11131aa0f48c8be00ad0a59bce11
SHA256af12be88da7a4dff7849f9af96130976e137d2c854e699bedccb778dc0842e83
SHA5120ab35aedae2c77e64f89be4280296cdbda268f91e78d8cdfd07f417f133d4f8fc003f2f40eea3f4b3bf7c78d56bc14c31d0c45616201e25070d53d04f86c4346
-
\Users\Admin\AppData\Local\Xenocode\Sandbox\1.0.0.0\1431.01.25T19.21\Virtual\STUBEXE\@APPDATALOCAL@\Temp\LoVe.exe
Filesize17KB
MD5043c51b5683e79d80cbdbfa00e9f77a4
SHA1ed18233e54ac7073613f8c334f2c1c3e18290461
SHA2564d60172a4ff72d67b9d1ced63901e6dd056984e802e9b169ab06fbeebc328c15
SHA512d98fa9211a191448249e179f2f19907f79cd4ef810cd0a0fcd689ec4f0fb716bd147aeecd9bd8bbf5ab121c754ba02312e8ffd7edda56956df12a31e41642c22