Analysis
-
max time kernel
141s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28/08/2024, 21:41
Static task
static1
Behavioral task
behavioral1
Sample
c7b1d81dc0a19dfb96606c2d252c7ecb_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
c7b1d81dc0a19dfb96606c2d252c7ecb_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c7b1d81dc0a19dfb96606c2d252c7ecb_JaffaCakes118.exe
-
Size
311KB
-
MD5
c7b1d81dc0a19dfb96606c2d252c7ecb
-
SHA1
f875d0c43166110ab92131bed9f67d19ce9ef164
-
SHA256
d286f39323c6ac32cab31da5dd6bd2fcf7f7185a571b31aa89349e44c7b29793
-
SHA512
7dc98dbe8ca5131d154627607574cb73408976417c139a12a0aecec1d1b7c5360c118d2fb0289491ce2fc6076385a7ece8d34602362d41ad960c004f21770dd7
-
SSDEEP
6144:ibjHgyiPJtZtXLsFKE7IrWsTz2TYhGcmQwbvfcUl7lQOcgiEmgXjugDphDZ:SjHCP7/LqPQWO1r27Xl5xcxEfuOhDZ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3560 windows_logn -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\windows_logn c7b1d81dc0a19dfb96606c2d252c7ecb_JaffaCakes118.exe File opened for modification C:\Windows\windows_logn c7b1d81dc0a19dfb96606c2d252c7ecb_JaffaCakes118.exe File created C:\Windows\uninstal.bat c7b1d81dc0a19dfb96606c2d252c7ecb_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows_logn Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c7b1d81dc0a19dfb96606c2d252c7ecb_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5100 c7b1d81dc0a19dfb96606c2d252c7ecb_JaffaCakes118.exe Token: SeDebugPrivilege 3560 windows_logn -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3560 windows_logn -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3560 wrote to memory of 4792 3560 windows_logn 88 PID 3560 wrote to memory of 4792 3560 windows_logn 88 PID 5100 wrote to memory of 4224 5100 c7b1d81dc0a19dfb96606c2d252c7ecb_JaffaCakes118.exe 89 PID 5100 wrote to memory of 4224 5100 c7b1d81dc0a19dfb96606c2d252c7ecb_JaffaCakes118.exe 89 PID 5100 wrote to memory of 4224 5100 c7b1d81dc0a19dfb96606c2d252c7ecb_JaffaCakes118.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7b1d81dc0a19dfb96606c2d252c7ecb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c7b1d81dc0a19dfb96606c2d252c7ecb_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat2⤵
- System Location Discovery: System Language Discovery
PID:4224
-
-
C:\Windows\windows_lognC:\Windows\windows_logn1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:4792
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218B
MD54c43599d4ad9b10cbc861e8c6f584cde
SHA11d5dac84cef3ee2148fccdb51749d48cc4692cce
SHA256dc9b2af5e76c4281af5c8801023173f538e63148e168b4e3c16ad63aba50b463
SHA51264b0afbce78ea0f4ff652a9dc69103eb90e944f2e9f6a58decfbfb9b5cfe2f612583e0211000da3c5e5ab6427ecf1f89b32dd0f519463a3f8821d239c8a11b4e
-
Filesize
311KB
MD5c7b1d81dc0a19dfb96606c2d252c7ecb
SHA1f875d0c43166110ab92131bed9f67d19ce9ef164
SHA256d286f39323c6ac32cab31da5dd6bd2fcf7f7185a571b31aa89349e44c7b29793
SHA5127dc98dbe8ca5131d154627607574cb73408976417c139a12a0aecec1d1b7c5360c118d2fb0289491ce2fc6076385a7ece8d34602362d41ad960c004f21770dd7