Analysis
-
max time kernel
144s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14/10/2024, 17:45
Static task
static1
Behavioral task
behavioral1
Sample
436b44a84d46e82ca4a1908bb40bd365_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
436b44a84d46e82ca4a1908bb40bd365_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
436b44a84d46e82ca4a1908bb40bd365_JaffaCakes118.exe
-
Size
666KB
-
MD5
436b44a84d46e82ca4a1908bb40bd365
-
SHA1
e54b8045ca73985fd25329280c95f512bc478e3a
-
SHA256
d9c2513d0a2b65cad56fae09cd5987dfb4ac711e5351cb28e9d8c22b4ded1210
-
SHA512
925d1f0982548b2c604db30e4e91816bd833204fdac63f21705b9db7c86d4f0cf6e2ba56711a07ca40dec0b5292639ed0f63b78c3adcacb195c490cb7a26a0d9
-
SSDEEP
12288:dsoBtnRFoLMsfE0cFS7B/u38qZbhu6+F3Z4mxxto3ABt4QCdeOh:K0tnR4MsncFMkNhd+QmXtQut4QCdeA
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1868 start.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\start.exe 436b44a84d46e82ca4a1908bb40bd365_JaffaCakes118.exe File opened for modification C:\Windows\start.exe 436b44a84d46e82ca4a1908bb40bd365_JaffaCakes118.exe File created C:\Windows\DELME.BAT 436b44a84d46e82ca4a1908bb40bd365_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 436b44a84d46e82ca4a1908bb40bd365_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language start.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3304 436b44a84d46e82ca4a1908bb40bd365_JaffaCakes118.exe Token: SeDebugPrivilege 1868 start.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1868 start.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1868 wrote to memory of 3952 1868 start.exe 93 PID 1868 wrote to memory of 3952 1868 start.exe 93 PID 3304 wrote to memory of 4020 3304 436b44a84d46e82ca4a1908bb40bd365_JaffaCakes118.exe 96 PID 3304 wrote to memory of 4020 3304 436b44a84d46e82ca4a1908bb40bd365_JaffaCakes118.exe 96 PID 3304 wrote to memory of 4020 3304 436b44a84d46e82ca4a1908bb40bd365_JaffaCakes118.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\436b44a84d46e82ca4a1908bb40bd365_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\436b44a84d46e82ca4a1908bb40bd365_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\DELME.BAT2⤵
- System Location Discovery: System Language Discovery
PID:4020
-
-
C:\Windows\start.exeC:\Windows\start.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:3952
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218B
MD548f2b80d26420cc7d5faaa606c8fc24c
SHA1470f5269142c5cf114fa0a72a0687c495518c4ef
SHA2565e0fe5c87e8a244e0323899042a18a6f260881bba118bfee757839b9cdc8b152
SHA512f54113de3714e0fecabb16e7287547998a0deb870762e2b8c706a6b7869b69a7318db0ee288210d8aaeeebfb8e38c4a4b5d6908adfc96aeb836e18b521c811fa
-
Filesize
666KB
MD5436b44a84d46e82ca4a1908bb40bd365
SHA1e54b8045ca73985fd25329280c95f512bc478e3a
SHA256d9c2513d0a2b65cad56fae09cd5987dfb4ac711e5351cb28e9d8c22b4ded1210
SHA512925d1f0982548b2c604db30e4e91816bd833204fdac63f21705b9db7c86d4f0cf6e2ba56711a07ca40dec0b5292639ed0f63b78c3adcacb195c490cb7a26a0d9