Analysis
-
max time kernel
94s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 06:36
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6344e87d70b99f77eceae33035518d90.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6344e87d70b99f77eceae33035518d90.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6344e87d70b99f77eceae33035518d90.exe
-
Size
736KB
-
MD5
6344e87d70b99f77eceae33035518d90
-
SHA1
05defaaa2f0e94c13c85cf30a77e0be7a5173538
-
SHA256
e5070571ea4a2f8c1cb52553bfe80de8b06de24fdd48996881b96525058b29e4
-
SHA512
3c8b24272c4e87d05f27b19af81a4503f2bf224e6a354e9abbb4247037443fe60dd2273270dc069fff1b75874f1c6b7d91440b85d840d543ac55ae3949144d2d
-
SSDEEP
12288:Q/V2fPzy1EZ5j9KYNLEW69IqWHd6e/y0Ws96fNzZLsMlGP3:z2EZ50SLEW6il96VE9odZLsMUP
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1084 Cipher.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new JaffaCakes118_6344e87d70b99f77eceae33035518d90.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new JaffaCakes118_6344e87d70b99f77eceae33035518d90.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6344e87d70b99f77eceae33035518d90.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cipher.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1084 Cipher.exe 1084 Cipher.exe 1084 Cipher.exe 1084 Cipher.exe 1084 Cipher.exe 1084 Cipher.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1084 Cipher.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2320 wrote to memory of 1084 2320 JaffaCakes118_6344e87d70b99f77eceae33035518d90.exe 83 PID 2320 wrote to memory of 1084 2320 JaffaCakes118_6344e87d70b99f77eceae33035518d90.exe 83 PID 2320 wrote to memory of 1084 2320 JaffaCakes118_6344e87d70b99f77eceae33035518d90.exe 83 PID 1084 wrote to memory of 1460 1084 Cipher.exe 84 PID 1084 wrote to memory of 1460 1084 Cipher.exe 84 PID 1084 wrote to memory of 1460 1084 Cipher.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6344e87d70b99f77eceae33035518d90.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6344e87d70b99f77eceae33035518d90.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Cipher.exe"C:\Cipher.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Cipher.exeC:\Cipher.exe3⤵PID:1460
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240KB
MD5f320d0fe8df32ac317b295a2db7d9a81
SHA179984e5246cd6134129c1d464771322b32f8809d
SHA256c39fa94be424cbe01526d0039ec67b1d38f555f9b6fcaf2f00474f87f8927af2
SHA512e487f01174ce57040ff42b4eca786b3016feccfd4ade1d5adf266b592aa13d70245519a2dbc49e1507a0994d72080284c11f6f7450b2a454adaabee1a59d4bac