Analysis
-
max time kernel
137s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
19-05-2024 01:22
Static task
static1
Behavioral task
behavioral1
Sample
57dd4c79e4f1c857bc39f63e0ae1b97b_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
57dd4c79e4f1c857bc39f63e0ae1b97b_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
57dd4c79e4f1c857bc39f63e0ae1b97b_JaffaCakes118.exe
-
Size
552KB
-
MD5
57dd4c79e4f1c857bc39f63e0ae1b97b
-
SHA1
2d30db3850f1f9510e82758869626e33bdddca11
-
SHA256
e2c8b88fcea1d9e0634798675bd23815586924ef1f90f7c9ff1808e1e3f24e18
-
SHA512
643f5b2eefe4b1cd561e166f463ef231083d5c8cb12d00ce03404e7101562151361f02960ae00d1e1833c8e90bad56e1a15b19cb38bb43ff4fa9e15876fc76f1
-
SSDEEP
12288:cRWNcr8oxnc9JMROcdZflK2WcRGW2rsqNlzabufe4HUBABYioY+c:3NBIc9yRd/9K/INSsGl2bu20UTNY+c
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation 57dd4c79e4f1c857bc39f63e0ae1b97b_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 628 innminetfram3.5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 628 innminetfram3.5.exe 628 innminetfram3.5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 628 innminetfram3.5.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2020 wrote to memory of 628 2020 57dd4c79e4f1c857bc39f63e0ae1b97b_JaffaCakes118.exe 86 PID 2020 wrote to memory of 628 2020 57dd4c79e4f1c857bc39f63e0ae1b97b_JaffaCakes118.exe 86 PID 2020 wrote to memory of 628 2020 57dd4c79e4f1c857bc39f63e0ae1b97b_JaffaCakes118.exe 86 PID 628 wrote to memory of 4936 628 innminetfram3.5.exe 91 PID 628 wrote to memory of 4936 628 innminetfram3.5.exe 91 PID 628 wrote to memory of 4936 628 innminetfram3.5.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\57dd4c79e4f1c857bc39f63e0ae1b97b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\57dd4c79e4f1c857bc39f63e0ae1b97b_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\innminetfram3.5.exe"C:\Users\Admin\AppData\Local\Temp\innminetfram3.5.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Users\Admin\AppData\Local\Temp\innminetfram3.5.exe"C:\Users\Admin\AppData\Local\Temp\innminetfram3.5.exe"3⤵PID:4936
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
361KB
MD5b52c6e26b4ffdc55523cdbb8cecbc665
SHA1100d77f84d8512716d9d5adec9ed0b2e237739f6
SHA2568fd21d3ea6cc62ab1c378c25149bbbcc909053a4295724202bf65287735007cb
SHA512ae38113f24503d809694edce7ab35990a0f06a03d88b2bcdb3fd0bd97822689fe64444830ccdbbcb4ac29003783e4e9ed070695407c57178c5990ce529584d93