Analysis
-
max time kernel
141s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
14-08-2024 10:12
Static task
static1
Behavioral task
behavioral1
Sample
95a8d9cd06379677e8be575ee63efdb5_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
95a8d9cd06379677e8be575ee63efdb5_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
95a8d9cd06379677e8be575ee63efdb5_JaffaCakes118.exe
-
Size
632KB
-
MD5
95a8d9cd06379677e8be575ee63efdb5
-
SHA1
c843d19d4c2e17ce72e851c8b6fbebfc3dfc0338
-
SHA256
5efebfb7e922a4a2b2a91a30c65aff9f2a77af6365769087fdb4edb60ea55a0f
-
SHA512
c2a3db958af3e7e5e0657358b51421e35f07d579c611ff57646576bfa943a4a64979d24d8366a19147f81d3a5e18d5e13b8d83f0fd87067ccf3a27b1b8342d2c
-
SSDEEP
12288:L8Naf4V2rgf6VOSpq7FCW/UK3vFiF3Z4mxx2hU2H82TJAz:bfh66B+FCWMK/FiQmX2hU2H3o
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2644 windows.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\windows.exe 95a8d9cd06379677e8be575ee63efdb5_JaffaCakes118.exe File created C:\Windows\windows.exe 95a8d9cd06379677e8be575ee63efdb5_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 95a8d9cd06379677e8be575ee63efdb5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2456 95a8d9cd06379677e8be575ee63efdb5_JaffaCakes118.exe Token: SeDebugPrivilege 2644 windows.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2644 windows.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2988 2644 windows.exe 31 PID 2644 wrote to memory of 2988 2644 windows.exe 31 PID 2644 wrote to memory of 2988 2644 windows.exe 31 PID 2644 wrote to memory of 2988 2644 windows.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\95a8d9cd06379677e8be575ee63efdb5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\95a8d9cd06379677e8be575ee63efdb5_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
C:\Windows\windows.exeC:\Windows\windows.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2988
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
632KB
MD595a8d9cd06379677e8be575ee63efdb5
SHA1c843d19d4c2e17ce72e851c8b6fbebfc3dfc0338
SHA2565efebfb7e922a4a2b2a91a30c65aff9f2a77af6365769087fdb4edb60ea55a0f
SHA512c2a3db958af3e7e5e0657358b51421e35f07d579c611ff57646576bfa943a4a64979d24d8366a19147f81d3a5e18d5e13b8d83f0fd87067ccf3a27b1b8342d2c