Analysis
-
max time kernel
94s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 04:13
Static task
static1
Behavioral task
behavioral1
Sample
9fc0d93c921dd82776e4e46e0bc906eb_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9fc0d93c921dd82776e4e46e0bc906eb_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9fc0d93c921dd82776e4e46e0bc906eb_JaffaCakes118.exe
-
Size
234KB
-
MD5
9fc0d93c921dd82776e4e46e0bc906eb
-
SHA1
4e97904dca108d23aaa9e40b8610b0bedc64995c
-
SHA256
2b3390ab9e97638e5bf4a5131a2eb0cfa6e7cef1e972ed7e70e49b7f2062127c
-
SHA512
6f623ce4cfe12373286b31fc76c33fc3cf92b6c34fa51d2c2464b6774e475dd198e35b2a7c0fff61f47a8094cd78b1e76e2120674b5657f07c175155dd060e08
-
SSDEEP
6144:8QCk112GhNuqi7mnUjtO6u4OKA7oF/umnQehHf:Z/2iNUj062KAc/umnQ2f
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2528 9fc0d93c921dd82776e4e46e0bc906eb_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4608 set thread context of 2528 4608 9fc0d93c921dd82776e4e46e0bc906eb_JaffaCakes118.exe 90 -
Program crash 1 IoCs
pid pid_target Process procid_target 3736 2528 WerFault.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9fc0d93c921dd82776e4e46e0bc906eb_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4608 9fc0d93c921dd82776e4e46e0bc906eb_JaffaCakes118.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 2528 9fc0d93c921dd82776e4e46e0bc906eb_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4608 wrote to memory of 2528 4608 9fc0d93c921dd82776e4e46e0bc906eb_JaffaCakes118.exe 90 PID 4608 wrote to memory of 2528 4608 9fc0d93c921dd82776e4e46e0bc906eb_JaffaCakes118.exe 90 PID 4608 wrote to memory of 2528 4608 9fc0d93c921dd82776e4e46e0bc906eb_JaffaCakes118.exe 90 PID 4608 wrote to memory of 2528 4608 9fc0d93c921dd82776e4e46e0bc906eb_JaffaCakes118.exe 90 PID 4608 wrote to memory of 2528 4608 9fc0d93c921dd82776e4e46e0bc906eb_JaffaCakes118.exe 90 PID 4608 wrote to memory of 2528 4608 9fc0d93c921dd82776e4e46e0bc906eb_JaffaCakes118.exe 90 PID 4608 wrote to memory of 2528 4608 9fc0d93c921dd82776e4e46e0bc906eb_JaffaCakes118.exe 90 PID 4608 wrote to memory of 2528 4608 9fc0d93c921dd82776e4e46e0bc906eb_JaffaCakes118.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\9fc0d93c921dd82776e4e46e0bc906eb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9fc0d93c921dd82776e4e46e0bc906eb_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Users\Admin\AppData\Local\Temp\9fc0d93c921dd82776e4e46e0bc906eb_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\9fc0d93c921dd82776e4e46e0bc906eb_JaffaCakes118.exe2⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:2528 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 123⤵
- Program crash
PID:3736
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2528 -ip 25281⤵PID:436
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
234KB
MD59fc0d93c921dd82776e4e46e0bc906eb
SHA14e97904dca108d23aaa9e40b8610b0bedc64995c
SHA2562b3390ab9e97638e5bf4a5131a2eb0cfa6e7cef1e972ed7e70e49b7f2062127c
SHA5126f623ce4cfe12373286b31fc76c33fc3cf92b6c34fa51d2c2464b6774e475dd198e35b2a7c0fff61f47a8094cd78b1e76e2120674b5657f07c175155dd060e08