Analysis
-
max time kernel
141s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 19:58
Static task
static1
Behavioral task
behavioral1
Sample
b4d2addaa73ec2e25b38d05cbf0f5c85_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b4d2addaa73ec2e25b38d05cbf0f5c85_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b4d2addaa73ec2e25b38d05cbf0f5c85_JaffaCakes118.exe
-
Size
761KB
-
MD5
b4d2addaa73ec2e25b38d05cbf0f5c85
-
SHA1
87459a16241b582baf8851564fddaed09ff94ba9
-
SHA256
9baabbe4d844e1f290c51c61f3ba8bb16cc25ebaf0dd7b4938ca57334e62ffa1
-
SHA512
3494cd96c9df98309a24fce277f0519f6919d96ebee1fbe959fd497adc11a541020800a7dd627901de9ef8867f276fdf63fafe3b2e4b67dbc0003db66e5aaf3f
-
SSDEEP
12288:ZfeRu4mxvzogtW5AnppPSFDC5lvOoYNv0kIkkPqA5sppo6aK9b8pYkhah:Nw2xvZtW5AnPPmsR0Nv/IkkMOij9
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2160 svchost.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\uninstal.bat b4d2addaa73ec2e25b38d05cbf0f5c85_JaffaCakes118.exe File created C:\Windows\svchost.exe b4d2addaa73ec2e25b38d05cbf0f5c85_JaffaCakes118.exe File opened for modification C:\Windows\svchost.exe b4d2addaa73ec2e25b38d05cbf0f5c85_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b4d2addaa73ec2e25b38d05cbf0f5c85_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2372 b4d2addaa73ec2e25b38d05cbf0f5c85_JaffaCakes118.exe Token: SeDebugPrivilege 2160 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2160 svchost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2020 2372 b4d2addaa73ec2e25b38d05cbf0f5c85_JaffaCakes118.exe 93 PID 2372 wrote to memory of 2020 2372 b4d2addaa73ec2e25b38d05cbf0f5c85_JaffaCakes118.exe 93 PID 2372 wrote to memory of 2020 2372 b4d2addaa73ec2e25b38d05cbf0f5c85_JaffaCakes118.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4d2addaa73ec2e25b38d05cbf0f5c85_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b4d2addaa73ec2e25b38d05cbf0f5c85_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat2⤵
- System Location Discovery: System Language Discovery
PID:2020
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2160
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
761KB
MD5b4d2addaa73ec2e25b38d05cbf0f5c85
SHA187459a16241b582baf8851564fddaed09ff94ba9
SHA2569baabbe4d844e1f290c51c61f3ba8bb16cc25ebaf0dd7b4938ca57334e62ffa1
SHA5123494cd96c9df98309a24fce277f0519f6919d96ebee1fbe959fd497adc11a541020800a7dd627901de9ef8867f276fdf63fafe3b2e4b67dbc0003db66e5aaf3f
-
Filesize
218B
MD506f387b0b07db779d281f2a6a5525a0c
SHA1e82bc003fb5db4076d61b65f1f297344cfe01ae7
SHA2561872cb6836a0eaffb2772f2a5f1171b5efce948414a8d87cd1001d5ad0799689
SHA512723ead22d468fad4fdb80279f5fbe020fd2b9e72ec88e1ea377535b698bb0fb90bccf68afc2efc536883cf34058e59652f6b2a95358f364b96ed0a069da8a646