Analysis
-
max time kernel
142s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
12-08-2024 13:25
Static task
static1
Behavioral task
behavioral1
Sample
8ee530ae84c0bc2fe5a837a20a4b1133_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
8ee530ae84c0bc2fe5a837a20a4b1133_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8ee530ae84c0bc2fe5a837a20a4b1133_JaffaCakes118.exe
-
Size
14KB
-
MD5
8ee530ae84c0bc2fe5a837a20a4b1133
-
SHA1
662d90e810a15d3fad76df8fa83e2be816672340
-
SHA256
da588288d74c949095b79024ade6a4c5d0231a5ac707a921af80d85e31c682cd
-
SHA512
c1798b80ba525dbd23ea414710b6b97d1056c4b5aa297549a492b6e9382794e1fe5ca961238eb0ad071e111e184adc7927c2af7a237fc46f5b3ba0096c32b238
-
SSDEEP
384:pLFtmOHAfkE8Mfi+ID1xLOVj/Y9MB3RO+DzNDz3:zAfkEaBRxLOV89MhRnHN
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 2928 8ee530ae84c0bc2fe5a837a20a4b1133_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\wgsa = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wgso.exe" 8ee530ae84c0bc2fe5a837a20a4b1133_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8ee530ae84c0bc2fe5a837a20a4b1133_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2928 8ee530ae84c0bc2fe5a837a20a4b1133_JaffaCakes118.exe 2928 8ee530ae84c0bc2fe5a837a20a4b1133_JaffaCakes118.exe 2928 8ee530ae84c0bc2fe5a837a20a4b1133_JaffaCakes118.exe 2928 8ee530ae84c0bc2fe5a837a20a4b1133_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2928 8ee530ae84c0bc2fe5a837a20a4b1133_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 1 IoCs
description pid Process procid_target PID 2928 wrote to memory of 1220 2928 8ee530ae84c0bc2fe5a837a20a4b1133_JaffaCakes118.exe 20
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\8ee530ae84c0bc2fe5a837a20a4b1133_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8ee530ae84c0bc2fe5a837a20a4b1133_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2928
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD50ef78dea9a4b1d916c2aa3eec3233534
SHA155737cafe1831ee4966ce6dec37ebb58295de7a6
SHA25653a3cc5ae268c4c44f403325ca7032358ebdb72a683de68d8b58897b5e5ee205
SHA5125e5bad46ede98c06e3bc53220c04e6964fff65ff8daa23741b6a8fb2cac52bcaa59b600645939606b230dd50a9bb9664a2b205face4a1094a067a94a0bb602de