Analysis
-
max time kernel
1s -
max time network
0s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 08:19
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe
-
Size
90KB
-
MD5
8a7d903294df4c0ed606ac5d7f75fc64
-
SHA1
c821963990816cfd2e960ad7580ed28d53d9d9f6
-
SHA256
367bb4b075508b74f3813778f31076765f4a53f5ceeea3ab20cbdccb80fc2920
-
SHA512
d9a1fb0a9dbb430bc15de8058e30366098039223ff1f5d54ec1161758c98890f6b2eb1be576036702b1245fa7720e80c9396b4d7ea9964d6a143969768a80271
-
SSDEEP
1536:BRDNkNW4vqzEBQP+Pi7oCx1NXkGtx7ghjUbe8NwmU:BWyz5oIo0HX7SUblU
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1268 pinch.exe 1328 pinch_.exe -
Loads dropped DLL 4 IoCs
pid Process 2400 JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe 2400 JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe 2400 JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe 2400 JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\pinch.exe JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe File created C:\Windows\SysWOW64\pinch_.exe JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1268 pinch.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 2400 JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2400 wrote to memory of 1268 2400 JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe 30 PID 2400 wrote to memory of 1268 2400 JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe 30 PID 2400 wrote to memory of 1268 2400 JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe 30 PID 2400 wrote to memory of 1268 2400 JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe 30 PID 2400 wrote to memory of 1328 2400 JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe 31 PID 2400 wrote to memory of 1328 2400 JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe 31 PID 2400 wrote to memory of 1328 2400 JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe 31 PID 2400 wrote to memory of 1328 2400 JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a7d903294df4c0ed606ac5d7f75fc64.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\pinch.exe"C:\Windows\system32\pinch.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\SysWOW64\pinch_.exe"C:\Windows\system32\pinch_.exe"2⤵
- Executes dropped EXE
PID:1328
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD55d3b7230c5da5d0aab24bf94570d2894
SHA1b8a563421f06a5ac8550b302ef736743efe4a5ef
SHA2567442c4783bf86dd7f47e9fe0cd917e7c37efb79d7767910b78a094e31c6372bf
SHA512d24ec2d822b2b1cf03a4498fb0a6848f93b0c776501315e01301924eda934ab0010d097c797655d838b5d7e36de597d25258abee9ebd1c23294777b653ea43cc
-
Filesize
30KB
MD547c9a28243b4d5c67b109a43443bbe7f
SHA14e76b5fbdd152445623a22598259fdca8caf67ae
SHA2561116d413a16931d78d3fec81d46f2b2035be4d4edc928007574ee0cd8cfbdf38
SHA5129d7ad32a055080d1913fc37fe2701586f227495264005f1ba2ff226b748abc642d56a517354543c5270621a2f2de61b99c53dd188b37e36c33658eac2fc4fcb6