Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 06:55
Static task
static1
Behavioral task
behavioral1
Sample
74aaa1fe9469b55432297e6cea88fb0d_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
74aaa1fe9469b55432297e6cea88fb0d_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
74aaa1fe9469b55432297e6cea88fb0d_JaffaCakes118.exe
-
Size
3.6MB
-
MD5
74aaa1fe9469b55432297e6cea88fb0d
-
SHA1
d9f92b7eafb2504bd88ed7f7f0a00ad7672ccceb
-
SHA256
02a42d6a2652bb72a919bd658184f7860685e5e51aaddc69ea33014dd6c08079
-
SHA512
270d91c12b0be9aa461db0011897624fbf4f3e70d0a5d3364d6907fbd8957cfc066440e979373d69f6b9dc24cd7f6e23dccc79c05feaaf79a1843629a8d69b60
-
SSDEEP
24576:m+qGZSp1/gD/9rfRgRK2Y2miP3lIv2RuvOyQTnXzZ4eqCOiya4/fWiiT/D9SAiZq:7MIDhRgZP36v2RtzZYa+ewJT5wRjEu
Malware Config
Signatures
-
Creates new service(s) 2 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation 74aaa1fe9469b55432297e6cea88fb0d_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2612 set.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1488 sc.exe 4936 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections set.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2612 set.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2268 2272 74aaa1fe9469b55432297e6cea88fb0d_JaffaCakes118.exe 83 PID 2272 wrote to memory of 2268 2272 74aaa1fe9469b55432297e6cea88fb0d_JaffaCakes118.exe 83 PID 2272 wrote to memory of 2268 2272 74aaa1fe9469b55432297e6cea88fb0d_JaffaCakes118.exe 83 PID 2268 wrote to memory of 4936 2268 cmd.exe 85 PID 2268 wrote to memory of 4936 2268 cmd.exe 85 PID 2268 wrote to memory of 4936 2268 cmd.exe 85 PID 2272 wrote to memory of 1488 2272 74aaa1fe9469b55432297e6cea88fb0d_JaffaCakes118.exe 86 PID 2272 wrote to memory of 1488 2272 74aaa1fe9469b55432297e6cea88fb0d_JaffaCakes118.exe 86 PID 2272 wrote to memory of 1488 2272 74aaa1fe9469b55432297e6cea88fb0d_JaffaCakes118.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\74aaa1fe9469b55432297e6cea88fb0d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\74aaa1fe9469b55432297e6cea88fb0d_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c sc create "backlh" binPath= "C:\ProgramData\Logic Cramble\set.exe" DisplayName= "Background Logic Handler" start= "auto"2⤵
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\sc.exesc create "backlh" binPath= "C:\ProgramData\Logic Cramble\set.exe" DisplayName= "Background Logic Handler" start= "auto"3⤵
- Launches sc.exe
PID:4936
-
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" description "backlh" "Background Logic Handler"2⤵
- Launches sc.exe
PID:1488
-
-
C:\ProgramData\Logic Cramble\set.exe"C:\ProgramData\Logic Cramble\set.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD574aaa1fe9469b55432297e6cea88fb0d
SHA1d9f92b7eafb2504bd88ed7f7f0a00ad7672ccceb
SHA25602a42d6a2652bb72a919bd658184f7860685e5e51aaddc69ea33014dd6c08079
SHA512270d91c12b0be9aa461db0011897624fbf4f3e70d0a5d3364d6907fbd8957cfc066440e979373d69f6b9dc24cd7f6e23dccc79c05feaaf79a1843629a8d69b60