Analysis
-
max time kernel
140s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13/08/2024, 17:09
Static task
static1
Behavioral task
behavioral1
Sample
93fb8f637e706961aa5a38cbea182cec_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
93fb8f637e706961aa5a38cbea182cec_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
93fb8f637e706961aa5a38cbea182cec_JaffaCakes118.exe
-
Size
743KB
-
MD5
93fb8f637e706961aa5a38cbea182cec
-
SHA1
4ff9330e80e2f766dd365420e2c07711b717603f
-
SHA256
29d718a5a9e7cbfac5d5cbe357e3a4afdb455b3c2048f0b46701607185ea256b
-
SHA512
04c79b72330c46f051898b2aa890fe578e501ecf005361918663fc1051e5ff42685ab4d0a04dd174592dcb7c09d4b48989e953066450d268dc153e9937780a09
-
SSDEEP
12288:BRW8QO2U4u/n/80dW5A0zyb6JwQ5oAlK+GYxvm7IkAbQQ52LYRg08yJVDRMz:7tOU4ufxdW5A2HJr/kOxv2IkA33N
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4956 scehqbst.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\scehqbst.exe 93fb8f637e706961aa5a38cbea182cec_JaffaCakes118.exe File opened for modification C:\Windows\scehqbst.exe 93fb8f637e706961aa5a38cbea182cec_JaffaCakes118.exe File created C:\Windows\uninstal.BAT 93fb8f637e706961aa5a38cbea182cec_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 93fb8f637e706961aa5a38cbea182cec_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language scehqbst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4512 93fb8f637e706961aa5a38cbea182cec_JaffaCakes118.exe Token: SeDebugPrivilege 4956 scehqbst.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4512 wrote to memory of 1012 4512 93fb8f637e706961aa5a38cbea182cec_JaffaCakes118.exe 88 PID 4512 wrote to memory of 1012 4512 93fb8f637e706961aa5a38cbea182cec_JaffaCakes118.exe 88 PID 4512 wrote to memory of 1012 4512 93fb8f637e706961aa5a38cbea182cec_JaffaCakes118.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\93fb8f637e706961aa5a38cbea182cec_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\93fb8f637e706961aa5a38cbea182cec_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.BAT2⤵
- System Location Discovery: System Language Discovery
PID:1012
-
-
C:\Windows\scehqbst.exeC:\Windows\scehqbst.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4956
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
743KB
MD593fb8f637e706961aa5a38cbea182cec
SHA14ff9330e80e2f766dd365420e2c07711b717603f
SHA25629d718a5a9e7cbfac5d5cbe357e3a4afdb455b3c2048f0b46701607185ea256b
SHA51204c79b72330c46f051898b2aa890fe578e501ecf005361918663fc1051e5ff42685ab4d0a04dd174592dcb7c09d4b48989e953066450d268dc153e9937780a09
-
Filesize
218B
MD5c4a9539f79993c5814718f0a59b98897
SHA16d781c32e5af16a8b22bb905e0a66c6cf467b248
SHA256378ae184eecea9a86c9c7def973291d770c031df9b46271067d3aecb2b534858
SHA5126a63928bc1068e4e1974254818282cffc9d36d4869f9547152b2d55d3343b09bc3e73c97682d685c706c9409cf6e7e3104a542b4f2174a1e3449cebbfc2af2c7