Analysis
-
max time kernel
141s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2024 10:50
Static task
static1
Behavioral task
behavioral1
Sample
00efcd8fa09f680ef4435a0b64065e5e_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
00efcd8fa09f680ef4435a0b64065e5e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
00efcd8fa09f680ef4435a0b64065e5e_JaffaCakes118.exe
-
Size
580KB
-
MD5
00efcd8fa09f680ef4435a0b64065e5e
-
SHA1
8bb04ee0fb2c2cf723e29eef4dd86837d97e2458
-
SHA256
02e35b684ca88a82944e06a85b03c81ae4a5e3d60626c59c39d887662615fc53
-
SHA512
5992d2bec6ac7a0fe54fbe85bc253c7ef0f31d2e26181cca002d50750feba998057035ac65a58d1defa19b6b7839e3dc424a1781de37885adc33baf6aa4d518c
-
SSDEEP
12288:6nFgXm8EbGWSFDAEjiJheF3Z4mxxeKHP8Ok2sym9iNtLvb5VY:PX4aF5iuQmXeKP8Ok26azbPY
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3268 inf.txt -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\inf\inf.txt 00efcd8fa09f680ef4435a0b64065e5e_JaffaCakes118.exe File opened for modification C:\Windows\inf\inf.txt 00efcd8fa09f680ef4435a0b64065e5e_JaffaCakes118.exe File created C:\Windows\uninstal.bat 00efcd8fa09f680ef4435a0b64065e5e_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 00efcd8fa09f680ef4435a0b64065e5e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language inf.txt Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4824 00efcd8fa09f680ef4435a0b64065e5e_JaffaCakes118.exe Token: SeDebugPrivilege 3268 inf.txt -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3268 inf.txt -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3268 wrote to memory of 2304 3268 inf.txt 83 PID 3268 wrote to memory of 2304 3268 inf.txt 83 PID 4824 wrote to memory of 3472 4824 00efcd8fa09f680ef4435a0b64065e5e_JaffaCakes118.exe 84 PID 4824 wrote to memory of 3472 4824 00efcd8fa09f680ef4435a0b64065e5e_JaffaCakes118.exe 84 PID 4824 wrote to memory of 3472 4824 00efcd8fa09f680ef4435a0b64065e5e_JaffaCakes118.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\00efcd8fa09f680ef4435a0b64065e5e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\00efcd8fa09f680ef4435a0b64065e5e_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat2⤵
- System Location Discovery: System Language Discovery
PID:3472
-
-
C:\Windows\inf\inf.txtC:\Windows\inf\inf.txt1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Program Files\Internet Explorer\IexplOrE.ExE"C:\Program Files\Internet Explorer\IexplOrE.ExE"2⤵PID:2304
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
580KB
MD500efcd8fa09f680ef4435a0b64065e5e
SHA18bb04ee0fb2c2cf723e29eef4dd86837d97e2458
SHA25602e35b684ca88a82944e06a85b03c81ae4a5e3d60626c59c39d887662615fc53
SHA5125992d2bec6ac7a0fe54fbe85bc253c7ef0f31d2e26181cca002d50750feba998057035ac65a58d1defa19b6b7839e3dc424a1781de37885adc33baf6aa4d518c
-
Filesize
218B
MD513300e145767256e205356cd32285d43
SHA11b8293c6e65118b3a21204abaf036f31dee02c2f
SHA2569df863bbaa0fa2d556a9b2cee5fecf6f99c8a1592a10545ea81807fa489369f5
SHA512ba9b1f580126c7140bb3413dcf08fcaa3cb5d5373059f8f11574b685b9e4ca45e263aa4153a6dc79e361fcc5ca1764217536a7e5b5dc424fd00a8a68791cee8f