Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 05:06
Static task
static1
Behavioral task
behavioral1
Sample
4e8a6abbe5d6edd9b9c9d51bfc52c696_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
4e8a6abbe5d6edd9b9c9d51bfc52c696_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
4e8a6abbe5d6edd9b9c9d51bfc52c696_JaffaCakes118.exe
-
Size
167KB
-
MD5
4e8a6abbe5d6edd9b9c9d51bfc52c696
-
SHA1
618c74a4e1389de209d554e56974ce9189a215a5
-
SHA256
14a5c3e026b39ff7d6ae39f0120f30be030c982ad561c71f810b37c50f560420
-
SHA512
1cd4eebf65cc024408ab091da261e02a401aaac0599e236bd20e54a72b56e4b932aa203bdebcb8db89cfffa3a1e842e2073f8cfb968115308266c92c70fc6bac
-
SSDEEP
3072:6VRMgRAlloaFfrC/TJXG1Nw32l/X+Dibut+TBWctFhCoP4CQf4UEtIfM:9gRgldF+/TZGrw34X+4x/CoPBQfmtI0
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 4e8a6abbe5d6edd9b9c9d51bfc52c696_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4656 ins1531.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini ins1531.exe File opened for modification C:\Windows\assembly\Desktop.ini ins1531.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly ins1531.exe File created C:\Windows\assembly\Desktop.ini ins1531.exe File opened for modification C:\Windows\assembly\Desktop.ini ins1531.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4656 ins1531.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4656 ins1531.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4656 ins1531.exe 4656 ins1531.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2504 wrote to memory of 4656 2504 4e8a6abbe5d6edd9b9c9d51bfc52c696_JaffaCakes118.exe 87 PID 2504 wrote to memory of 4656 2504 4e8a6abbe5d6edd9b9c9d51bfc52c696_JaffaCakes118.exe 87 PID 2504 wrote to memory of 4656 2504 4e8a6abbe5d6edd9b9c9d51bfc52c696_JaffaCakes118.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\4e8a6abbe5d6edd9b9c9d51bfc52c696_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4e8a6abbe5d6edd9b9c9d51bfc52c696_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\ins1531\ins1531.exe"C:\Users\Admin\AppData\Local\Temp\ins1531\ins1531.exe" ins.exe /e111443 /u4dc90721-0888-4db0-a2e5-20545bc06f262⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257KB
MD553d21e310b82ec1fe3fc4bac8e78a3b8
SHA151f1efbd5a20982ce036078477f25a85036439b7
SHA256ba593df3b7763448cef1cfd286a4081799d812fe592eb23af4eb2c7d43bb5924
SHA5127978bf30550dd2a135130651418473dc9740af55b794035f3ba500ad9616e5df31eb302d565e35e39c012bad12f8b4a9a85ab9bc06d0273f6568826e49e6541c