Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 21:20
Static task
static1
Behavioral task
behavioral1
Sample
f5c920ac385636eb67027a5a7a53153b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f5c920ac385636eb67027a5a7a53153b_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
f5c920ac385636eb67027a5a7a53153b_JaffaCakes118.exe
-
Size
582KB
-
MD5
f5c920ac385636eb67027a5a7a53153b
-
SHA1
cc6386dec3489c0791e21936fbb41f7b847399e3
-
SHA256
3baa3d9cd392c10bc58d887a195ee7d04a96fbab39b3fdbccf577a65f4dacca4
-
SHA512
497a9572284ae5619a7d9f6cc633b139fd85446ff99937479edd88cc5626a89613468e0fb54c863435d7cb1809df9f147ffcb6ff9c3c98a92e7302c7183ad575
-
SSDEEP
12288:44knqxpZUhJCBHE0sPvg80xee7t6CH7R+oqJ16ZM7oG1:oni4P3Pvg8Uwytv5ZK1
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4620 Application Updater.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f5c920ac385636eb67027a5a7a53153b_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 396 f5c920ac385636eb67027a5a7a53153b_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 396 f5c920ac385636eb67027a5a7a53153b_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 396 wrote to memory of 4620 396 f5c920ac385636eb67027a5a7a53153b_JaffaCakes118.exe 84 PID 396 wrote to memory of 4620 396 f5c920ac385636eb67027a5a7a53153b_JaffaCakes118.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5c920ac385636eb67027a5a7a53153b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f5c920ac385636eb67027a5a7a53153b_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Users\Admin\AppData\Roaming\Application Updater.exe"C:\Users\Admin\AppData\Roaming\Application Updater.exe"2⤵
- Executes dropped EXE
PID:4620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5e30c847cf18a0c965e591fddad62a9cf
SHA1699f9dffe24e53cc0d128c32c60d830ac012212a
SHA256f7a6179db2054de171a9b445e0d45c74b9836eb881f413c4418c117e202f2b6c
SHA51241a3b41f70bb0d34c676b58e232b1b1bc97cf37e6a58fa18c75213b69af163a4ffcd7a8ed49baed020d07b64e8cc0f45a9a2a843ef3061ec9b5544218dc40f44