Analysis
-
max time kernel
144s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 12:19
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe
-
Size
297KB
-
MD5
c79543d2deff06a0e96770c240c35bb7
-
SHA1
9eeedbf864225f4d969bf8ff9593ddcb50ecbe44
-
SHA256
aff237f7cb075c6c759730950715986eb0b2ffa60a204416100e63d884b525c4
-
SHA512
11d346b9aee6dbd6c5164fce6ea06244bcaa8c387db51a548c4f429e2fea129b2fb643c23ec0066824184ab68331bb2bcafffb05664f936759ba860370cb7527
-
SSDEEP
6144:80mkn5hbLu4Ut2FHigrVBAYNDj6JvLH3Lr/XfGo:8a5VauZgYmvjXvD
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 20428 lsass.exe 20532 lsass.exe -
Loads dropped DLL 3 IoCs
pid Process 20308 JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe 20308 JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe 20428 lsass.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\Registry Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\lsass.exe" lsass.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2384 set thread context of 20308 2384 JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe 28 PID 20428 set thread context of 20532 20428 lsass.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsass.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsass.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 20532 lsass.exe Token: SeDebugPrivilege 20532 lsass.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2384 wrote to memory of 20308 2384 JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe 28 PID 2384 wrote to memory of 20308 2384 JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe 28 PID 2384 wrote to memory of 20308 2384 JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe 28 PID 2384 wrote to memory of 20308 2384 JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe 28 PID 2384 wrote to memory of 20308 2384 JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe 28 PID 2384 wrote to memory of 20308 2384 JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe 28 PID 2384 wrote to memory of 20308 2384 JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe 28 PID 2384 wrote to memory of 20308 2384 JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe 28 PID 2384 wrote to memory of 20308 2384 JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe 28 PID 2384 wrote to memory of 20308 2384 JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe 28 PID 2384 wrote to memory of 20308 2384 JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe 28 PID 2384 wrote to memory of 20308 2384 JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe 28 PID 20308 wrote to memory of 20428 20308 JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe 29 PID 20308 wrote to memory of 20428 20308 JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe 29 PID 20308 wrote to memory of 20428 20308 JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe 29 PID 20308 wrote to memory of 20428 20308 JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe 29 PID 20428 wrote to memory of 20532 20428 lsass.exe 30 PID 20428 wrote to memory of 20532 20428 lsass.exe 30 PID 20428 wrote to memory of 20532 20428 lsass.exe 30 PID 20428 wrote to memory of 20532 20428 lsass.exe 30 PID 20428 wrote to memory of 20532 20428 lsass.exe 30 PID 20428 wrote to memory of 20532 20428 lsass.exe 30 PID 20428 wrote to memory of 20532 20428 lsass.exe 30 PID 20428 wrote to memory of 20532 20428 lsass.exe 30 PID 20428 wrote to memory of 20532 20428 lsass.exe 30 PID 20428 wrote to memory of 20532 20428 lsass.exe 30 PID 20428 wrote to memory of 20532 20428 lsass.exe 30 PID 20428 wrote to memory of 20532 20428 lsass.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c79543d2deff06a0e96770c240c35bb7.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:20308 -
C:\Users\Admin\AppData\Roaming\Microsoft\lsass.exe"C:\Users\Admin\AppData\Roaming\Microsoft\lsass.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:20428 -
C:\Users\Admin\AppData\Roaming\Microsoft\lsass.exe"C:\Users\Admin\AppData\Roaming\Microsoft\lsass.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:20532
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
297KB
MD5c79543d2deff06a0e96770c240c35bb7
SHA19eeedbf864225f4d969bf8ff9593ddcb50ecbe44
SHA256aff237f7cb075c6c759730950715986eb0b2ffa60a204416100e63d884b525c4
SHA51211d346b9aee6dbd6c5164fce6ea06244bcaa8c387db51a548c4f429e2fea129b2fb643c23ec0066824184ab68331bb2bcafffb05664f936759ba860370cb7527