Analysis
-
max time kernel
152s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
07/05/2024, 12:26
Static task
static1
Behavioral task
behavioral1
Sample
208e31956bf079b540ed05be0c8cbce7_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
208e31956bf079b540ed05be0c8cbce7_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
208e31956bf079b540ed05be0c8cbce7_JaffaCakes118.exe
-
Size
198KB
-
MD5
208e31956bf079b540ed05be0c8cbce7
-
SHA1
daad499e88aeab98d026c7cab8155cf3dcafcd91
-
SHA256
fb161600a1cf6629e07bdbdcc5d4bd6afc7a30b8760b27b0ab2fb5fe40e1040d
-
SHA512
710cb414e73b9a42297c303d8a65162a731dc9bbe186b31a7cf57b8263f21eab36e0ed13b23cf2dcb640269de7d1ed455e4912dc9420be8cfe131fc9314b5eab
-
SSDEEP
6144:94ALZAnS69l4P3olE+gmgKH0ySM4PT0P4bH/KXUWWWWWs0WWWWWWWWWuH:ruT9iPfqgKH2G4jKCwH
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4040 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 208e31956bf079b540ed05be0c8cbce7_JaffaCakes118.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1547583ff1080358ebf5936fe6bfb238.exe explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1547583ff1080358ebf5936fe6bfb238.exe explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 3936 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1547583ff1080358ebf5936fe6bfb238 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\explorer.exe\" .." explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\1547583ff1080358ebf5936fe6bfb238 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\explorer.exe\" .." explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 3936 explorer.exe Token: 33 3936 explorer.exe Token: SeIncBasePriorityPrivilege 3936 explorer.exe Token: 33 3936 explorer.exe Token: SeIncBasePriorityPrivilege 3936 explorer.exe Token: 33 3936 explorer.exe Token: SeIncBasePriorityPrivilege 3936 explorer.exe Token: 33 3936 explorer.exe Token: SeIncBasePriorityPrivilege 3936 explorer.exe Token: 33 3936 explorer.exe Token: SeIncBasePriorityPrivilege 3936 explorer.exe Token: 33 3936 explorer.exe Token: SeIncBasePriorityPrivilege 3936 explorer.exe Token: 33 3936 explorer.exe Token: SeIncBasePriorityPrivilege 3936 explorer.exe Token: 33 3936 explorer.exe Token: SeIncBasePriorityPrivilege 3936 explorer.exe Token: 33 3936 explorer.exe Token: SeIncBasePriorityPrivilege 3936 explorer.exe Token: 33 3936 explorer.exe Token: SeIncBasePriorityPrivilege 3936 explorer.exe Token: 33 3936 explorer.exe Token: SeIncBasePriorityPrivilege 3936 explorer.exe Token: 33 3936 explorer.exe Token: SeIncBasePriorityPrivilege 3936 explorer.exe Token: 33 3936 explorer.exe Token: SeIncBasePriorityPrivilege 3936 explorer.exe Token: 33 3936 explorer.exe Token: SeIncBasePriorityPrivilege 3936 explorer.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2332 wrote to memory of 3936 2332 208e31956bf079b540ed05be0c8cbce7_JaffaCakes118.exe 90 PID 2332 wrote to memory of 3936 2332 208e31956bf079b540ed05be0c8cbce7_JaffaCakes118.exe 90 PID 2332 wrote to memory of 3936 2332 208e31956bf079b540ed05be0c8cbce7_JaffaCakes118.exe 90 PID 3936 wrote to memory of 4040 3936 explorer.exe 99 PID 3936 wrote to memory of 4040 3936 explorer.exe 99 PID 3936 wrote to memory of 4040 3936 explorer.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\208e31956bf079b540ed05be0c8cbce7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\208e31956bf079b540ed05be0c8cbce7_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\explorer.exe"C:\Users\Admin\AppData\Local\Temp\explorer.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\explorer.exe" "explorer.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4040
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 2332 -ip 23321⤵PID:1600
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1328 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:81⤵PID:2776
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
198KB
MD5208e31956bf079b540ed05be0c8cbce7
SHA1daad499e88aeab98d026c7cab8155cf3dcafcd91
SHA256fb161600a1cf6629e07bdbdcc5d4bd6afc7a30b8760b27b0ab2fb5fe40e1040d
SHA512710cb414e73b9a42297c303d8a65162a731dc9bbe186b31a7cf57b8263f21eab36e0ed13b23cf2dcb640269de7d1ed455e4912dc9420be8cfe131fc9314b5eab