Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28-03-2024 12:08
Behavioral task
behavioral1
Sample
0532b10bba03e7dd5671ab51015b204a_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
0532b10bba03e7dd5671ab51015b204a_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
0532b10bba03e7dd5671ab51015b204a_JaffaCakes118.exe
-
Size
481KB
-
MD5
0532b10bba03e7dd5671ab51015b204a
-
SHA1
02f9e72baf980fd9438336bce4e18c69c1ccfbb3
-
SHA256
f2a62fb8daca9f557351d98508d973222e9b8cd32f8777d5bdb51718361ff2f2
-
SHA512
6351700437ff5feeda5b3a3101ebf27eafdfa4d8880761ec7d199931f73a741ad4519e4643ceaa1be7b0a84403510c4e8678a2c4e2f5e7cfffd32364256d1c88
-
SSDEEP
3072:EO9BEZ57xfUFKLQBO3kywtWDc5Cfo5+2F62W/8NyzohGX8F67rTsV6/ZRETJtHw4:99OEHLD
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3708 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation 0532b10bba03e7dd5671ab51015b204a_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation Tempserver.exe -
Executes dropped EXE 2 IoCs
pid Process 1840 Tempserver.exe 3092 chrome.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\28814125f28be94b4a1e57e8f6f7ea8c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\chrome.exe\" .." chrome.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\28814125f28be94b4a1e57e8f6f7ea8c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\chrome.exe\" .." chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 3092 chrome.exe Token: 33 3092 chrome.exe Token: SeIncBasePriorityPrivilege 3092 chrome.exe Token: 33 3092 chrome.exe Token: SeIncBasePriorityPrivilege 3092 chrome.exe Token: 33 3092 chrome.exe Token: SeIncBasePriorityPrivilege 3092 chrome.exe Token: 33 3092 chrome.exe Token: SeIncBasePriorityPrivilege 3092 chrome.exe Token: 33 3092 chrome.exe Token: SeIncBasePriorityPrivilege 3092 chrome.exe Token: 33 3092 chrome.exe Token: SeIncBasePriorityPrivilege 3092 chrome.exe Token: 33 3092 chrome.exe Token: SeIncBasePriorityPrivilege 3092 chrome.exe Token: 33 3092 chrome.exe Token: SeIncBasePriorityPrivilege 3092 chrome.exe Token: 33 3092 chrome.exe Token: SeIncBasePriorityPrivilege 3092 chrome.exe Token: 33 3092 chrome.exe Token: SeIncBasePriorityPrivilege 3092 chrome.exe Token: 33 3092 chrome.exe Token: SeIncBasePriorityPrivilege 3092 chrome.exe Token: 33 3092 chrome.exe Token: SeIncBasePriorityPrivilege 3092 chrome.exe Token: 33 3092 chrome.exe Token: SeIncBasePriorityPrivilege 3092 chrome.exe Token: 33 3092 chrome.exe Token: SeIncBasePriorityPrivilege 3092 chrome.exe Token: 33 3092 chrome.exe Token: SeIncBasePriorityPrivilege 3092 chrome.exe Token: 33 3092 chrome.exe Token: SeIncBasePriorityPrivilege 3092 chrome.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3560 wrote to memory of 1840 3560 0532b10bba03e7dd5671ab51015b204a_JaffaCakes118.exe 88 PID 3560 wrote to memory of 1840 3560 0532b10bba03e7dd5671ab51015b204a_JaffaCakes118.exe 88 PID 3560 wrote to memory of 1840 3560 0532b10bba03e7dd5671ab51015b204a_JaffaCakes118.exe 88 PID 1840 wrote to memory of 3092 1840 Tempserver.exe 94 PID 1840 wrote to memory of 3092 1840 Tempserver.exe 94 PID 1840 wrote to memory of 3092 1840 Tempserver.exe 94 PID 3092 wrote to memory of 3708 3092 chrome.exe 97 PID 3092 wrote to memory of 3708 3092 chrome.exe 97 PID 3092 wrote to memory of 3708 3092 chrome.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\0532b10bba03e7dd5671ab51015b204a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0532b10bba03e7dd5671ab51015b204a_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Users\Admin\AppData\Local\Tempserver.exe"C:\Users\Admin\AppData\Local\Tempserver.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Users\Admin\AppData\Local\Temp\chrome.exe"C:\Users\Admin\AppData\Local\Temp\chrome.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\chrome.exe" "chrome.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:3708
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5871532f8a6ab19ef18d8c1f5523e1c4e
SHA16b8d44f63e6ce3782a34bd64c03e8474a2eb4899
SHA2563906c918b1182ac066d513221075804a1b01f3bd6eb028a55c41f6d29d08c069
SHA5123c5b75dc23c15c7142a47bfd7adb45b0660b068d93dd963efab700ab42839d1f7af003ed9aea8e9649d96ff4c52841329880a7b923fd29df0cad3f0c16cf7ce7