Analysis
-
max time kernel
125s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 17:18
Static task
static1
Behavioral task
behavioral1
Sample
74fe163b6cd1da558a7e04931ba5c37e_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
74fe163b6cd1da558a7e04931ba5c37e_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
74fe163b6cd1da558a7e04931ba5c37e_JaffaCakes118.exe
-
Size
400KB
-
MD5
74fe163b6cd1da558a7e04931ba5c37e
-
SHA1
29bc7ce1e517f5cf79485d4169ce9b7797a6643f
-
SHA256
2a72f89b82ad60a99ffbfa84e7cbe3a592aaf19bcc29e63ed5707d0b65134bc5
-
SHA512
120c139f3b23ad651d6e484850dc91763ce25d1a3d0e000a105d17fd0929f5a17132e069509bd1b457bad39a5eb8389c0bc8c93eff5f10dde3a2e9828b7fb260
-
SSDEEP
12288:ajUfZ2/AdxzIsRlqcYVsLFvN3OU+LpjYJ:aj4+VsL33wdG
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 5068 0.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\0.exe 74fe163b6cd1da558a7e04931ba5c37e_JaffaCakes118.exe File opened for modification C:\Windows\0.exe 74fe163b6cd1da558a7e04931ba5c37e_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 74fe163b6cd1da558a7e04931ba5c37e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4264 74fe163b6cd1da558a7e04931ba5c37e_JaffaCakes118.exe Token: SeDebugPrivilege 5068 0.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5068 0.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 5068 wrote to memory of 3664 5068 0.exe 88 PID 5068 wrote to memory of 3664 5068 0.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\74fe163b6cd1da558a7e04931ba5c37e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\74fe163b6cd1da558a7e04931ba5c37e_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
C:\Windows\0.exeC:\Windows\0.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:3664
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400KB
MD574fe163b6cd1da558a7e04931ba5c37e
SHA129bc7ce1e517f5cf79485d4169ce9b7797a6643f
SHA2562a72f89b82ad60a99ffbfa84e7cbe3a592aaf19bcc29e63ed5707d0b65134bc5
SHA512120c139f3b23ad651d6e484850dc91763ce25d1a3d0e000a105d17fd0929f5a17132e069509bd1b457bad39a5eb8389c0bc8c93eff5f10dde3a2e9828b7fb260