Analysis
-
max time kernel
142s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 13:26
Static task
static1
Behavioral task
behavioral1
Sample
bbeae59fec338f6cab1d9dcdcb060b2f_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
bbeae59fec338f6cab1d9dcdcb060b2f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bbeae59fec338f6cab1d9dcdcb060b2f_JaffaCakes118.exe
-
Size
745KB
-
MD5
bbeae59fec338f6cab1d9dcdcb060b2f
-
SHA1
8d95c40c3341338f4bab0f92c0ab4ae8877d0fe9
-
SHA256
a775be28a2b6889ca595a46e527008a83b395987bea7a84822dc1836e1dfdc5e
-
SHA512
0c7c13afbe01b51a604781de4b8d4f470808f5785977610842b71e2826091bc62d6f21d823d7fd92065c8fb70e9dacee47ea91fd5ce5c5677b657796bc49adbc
-
SSDEEP
12288:9WF5fGr2akTQiSi4SXFOY01SM4MRhQ498FsFVZrIuXgQYLatJY7i4DfLj0Uf5x9L:YFd6Ji4SYx4MRn98FcV5QQY790UvnV
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2076 EntSver.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\EntSver.exe bbeae59fec338f6cab1d9dcdcb060b2f_JaffaCakes118.exe File opened for modification C:\Windows\EntSver.exe bbeae59fec338f6cab1d9dcdcb060b2f_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bbeae59fec338f6cab1d9dcdcb060b2f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EntSver.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 900 bbeae59fec338f6cab1d9dcdcb060b2f_JaffaCakes118.exe Token: SeDebugPrivilege 2076 EntSver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2076 EntSver.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2076 wrote to memory of 2380 2076 EntSver.exe 31 PID 2076 wrote to memory of 2380 2076 EntSver.exe 31 PID 2076 wrote to memory of 2380 2076 EntSver.exe 31 PID 2076 wrote to memory of 2380 2076 EntSver.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\bbeae59fec338f6cab1d9dcdcb060b2f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bbeae59fec338f6cab1d9dcdcb060b2f_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:900
-
C:\Windows\EntSver.exeC:\Windows\EntSver.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2380
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
745KB
MD5bbeae59fec338f6cab1d9dcdcb060b2f
SHA18d95c40c3341338f4bab0f92c0ab4ae8877d0fe9
SHA256a775be28a2b6889ca595a46e527008a83b395987bea7a84822dc1836e1dfdc5e
SHA5120c7c13afbe01b51a604781de4b8d4f470808f5785977610842b71e2826091bc62d6f21d823d7fd92065c8fb70e9dacee47ea91fd5ce5c5677b657796bc49adbc