Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10/08/2024, 10:53
Static task
static1
Behavioral task
behavioral1
Sample
85c979ea511b7d6c790ffbb39cb344ff_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
85c979ea511b7d6c790ffbb39cb344ff_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
85c979ea511b7d6c790ffbb39cb344ff_JaffaCakes118.exe
-
Size
481KB
-
MD5
85c979ea511b7d6c790ffbb39cb344ff
-
SHA1
3a1cfcccbf953d05a228f1c2f093ee9bcf02871d
-
SHA256
2c94ea1f5da63325f66bbe52d5fa84e4df19c9f648ceeec4acc747cc29b6c582
-
SHA512
f39f0db5c6a45be4fbf7544bd77d3830005f9fed4ebd8fe76018f31056d978e4491e6909c44f98b0581b9c63f1a8eb4e6b69fe1043427cf7f83fad483d9cd367
-
SSDEEP
12288:/1vcSOZn6KMXtXGKgConjQ4ZI8XJ2U8EU:/1v/KbKQjvXU
Malware Config
Signatures
-
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\SysWOW64\Server.exe 85c979ea511b7d6c790ffbb39cb344ff_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Server.exe 85c979ea511b7d6c790ffbb39cb344ff_JaffaCakes118.exe File created C:\Windows\SysWOW64\Deleteme.bat 85c979ea511b7d6c790ffbb39cb344ff_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Windows32.dll 85c979ea511b7d6c790ffbb39cb344ff_JaffaCakes118.exe File created C:\Windows\SysWOW64\Windows32.dll 85c979ea511b7d6c790ffbb39cb344ff_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\TempSys.gif 85c979ea511b7d6c790ffbb39cb344ff_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 85c979ea511b7d6c790ffbb39cb344ff_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2028 85c979ea511b7d6c790ffbb39cb344ff_JaffaCakes118.exe 2028 85c979ea511b7d6c790ffbb39cb344ff_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2028 85c979ea511b7d6c790ffbb39cb344ff_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2028 wrote to memory of 4872 2028 85c979ea511b7d6c790ffbb39cb344ff_JaffaCakes118.exe 84 PID 2028 wrote to memory of 4872 2028 85c979ea511b7d6c790ffbb39cb344ff_JaffaCakes118.exe 84 PID 2028 wrote to memory of 4872 2028 85c979ea511b7d6c790ffbb39cb344ff_JaffaCakes118.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\85c979ea511b7d6c790ffbb39cb344ff_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\85c979ea511b7d6c790ffbb39cb344ff_JaffaCakes118.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\Deleteme.bat2⤵
- System Location Discovery: System Language Discovery
PID:4872
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
212B
MD50d56a5645c3fe3c40090f85581d629b9
SHA10dd5dc9aebdc8f0eb071f8aa5b3506c1ef23b200
SHA256ccc941d131abecee3ed875f4a9f09119f616d2ae664ee7d8f608f07b2cec75c0
SHA512dc6f5728c8e176873085eb0a88d07086a7b2940aade3c40fe5c251e7369bd74b73e69827ba12313b21e9940670fa0071489be41ed16fc8cec208d05fd8b0804e