Analysis
-
max time kernel
147s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2024 04:05
Static task
static1
Behavioral task
behavioral1
Sample
e1ac0490ddec216bd250b5a5d3f9e751_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e1ac0490ddec216bd250b5a5d3f9e751_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e1ac0490ddec216bd250b5a5d3f9e751_JaffaCakes118.exe
-
Size
163KB
-
MD5
e1ac0490ddec216bd250b5a5d3f9e751
-
SHA1
5f00e30544efaa990460c520e271c77122dc8d61
-
SHA256
dfe71ad8f59cf6c69f68f069a67c1afe44822d9e0aeca6d35102fcb71eb2237e
-
SHA512
683443ceafef89591e04acc8da354567678f017f91c74d7463ddd5653a6f4d1fb725cd0fd45485dd8b67c97a92a7ff37b178f54794df8c8b680a3da9374e7617
-
SSDEEP
3072:C8YFaqe9ZjBozEV+Rvq/nFBi14WOZJRHQCiTD8ukTnpA:CBEL9ZFooVcvS7iSpZ3H6D8ukT
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4964 svchest15420.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\:\Program Files\Common Files\svchest15420.exe = "C:\\Program Files\\Common Files\\svchest15420.exe" e1ac0490ddec216bd250b5a5d3f9e751_JaffaCakes118.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\svchest15420.exe e1ac0490ddec216bd250b5a5d3f9e751_JaffaCakes118.exe File opened for modification C:\Program Files\Common Files\svchest15420.exe e1ac0490ddec216bd250b5a5d3f9e751_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e1ac0490ddec216bd250b5a5d3f9e751_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchest15420.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 2 IoCs
pid Process 3008 taskkill.exe 4188 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe 4964 svchest15420.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3008 taskkill.exe Token: SeDebugPrivilege 4188 taskkill.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1972 wrote to memory of 3008 1972 e1ac0490ddec216bd250b5a5d3f9e751_JaffaCakes118.exe 83 PID 1972 wrote to memory of 3008 1972 e1ac0490ddec216bd250b5a5d3f9e751_JaffaCakes118.exe 83 PID 1972 wrote to memory of 3008 1972 e1ac0490ddec216bd250b5a5d3f9e751_JaffaCakes118.exe 83 PID 1972 wrote to memory of 4964 1972 e1ac0490ddec216bd250b5a5d3f9e751_JaffaCakes118.exe 85 PID 1972 wrote to memory of 4964 1972 e1ac0490ddec216bd250b5a5d3f9e751_JaffaCakes118.exe 85 PID 1972 wrote to memory of 4964 1972 e1ac0490ddec216bd250b5a5d3f9e751_JaffaCakes118.exe 85 PID 4964 wrote to memory of 4188 4964 svchest15420.exe 87 PID 4964 wrote to memory of 4188 4964 svchest15420.exe 87 PID 4964 wrote to memory of 4188 4964 svchest15420.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\e1ac0490ddec216bd250b5a5d3f9e751_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e1ac0490ddec216bd250b5a5d3f9e751_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Ksafetray.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3008
-
-
C:\Program Files\Common Files\svchest15420.exe"C:\Program Files\Common Files\svchest15420.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Ksafetray.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31.2MB
MD52fa203c519e7eb0036ed90636e89f629
SHA17d866dee58ac15d9c6238f2985ffbeddb4ee65dd
SHA256500b2b72b62305041797dca61b71a1d49f7cb2c3035bc5f7f09a44735046f3cf
SHA5123bb09985ab7d99bf41ef88f613afa9d8a5ce9c29699d4c93f1807ce7cdd1e193abe1cb2a3a521ed398eae07820099c674c336bb84c171dbb9e3a8b4e2f3933be