Analysis
-
max time kernel
141s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 03:15
Static task
static1
Behavioral task
behavioral1
Sample
7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.exe
-
Size
7.2MB
-
MD5
7f52ef77d310ce3da75a8b6ad0ed51c7
-
SHA1
02b6c8afc85f73fd1bc451b2248851a429a72643
-
SHA256
8039ead5bcab351fb1c72db8b2c65255b0a00ccee10c54ca9146df4fc636b292
-
SHA512
e1476912fbea522c6e98e22a95b0ca6e13b1247c2e633eb5a0239d81a3e58a9add7df649c520dd8532d8a28b6394aec44fd63cc1eb61c8ac6b674ddb614ea4b0
-
SSDEEP
196608:qi42wRZibvypqWSF5xMB2yjQfBjzFoMncM0ux6Kd9K:BqGavy5xz0QJjzqMau6KdM
Malware Config
Signatures
-
Checks for any installed AV software in registry 1 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast 7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast\Version 7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV\Dir 7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.tmp Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVG\AV\Dir 7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.tmp -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.tmp -
Executes dropped EXE 1 IoCs
pid Process 4376 7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.tmp -
Loads dropped DLL 1 IoCs
pid Process 4376 7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 4040 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4040 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3472 wrote to memory of 4376 3472 7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.exe 82 PID 3472 wrote to memory of 4376 3472 7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.exe 82 PID 3472 wrote to memory of 4376 3472 7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.exe 82 PID 4376 wrote to memory of 4040 4376 7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.tmp 83 PID 4376 wrote to memory of 4040 4376 7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.tmp 83 PID 4376 wrote to memory of 4040 4376 7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.tmp 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Users\Admin\AppData\Local\Temp\is-549FN.tmp\7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.tmp"C:\Users\Admin\AppData\Local\Temp\is-549FN.tmp\7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.tmp" /SL5="$7006C,7015647,170496,C:\Users\Admin\AppData\Local\Temp\7f52ef77d310ce3da75a8b6ad0ed51c7_JaffaCakes118.exe"2⤵
- Checks for any installed AV software in registry
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im "rtc.exe"3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
1.2MB
MD55269b1e8d5860087d85b363a0d2d0132
SHA1159cbe71f2625413501db0176e0b7fd500193aea
SHA256c40b9510f5da76933b0dafa86a7f51e11f19ef6fa8e955c1bdbaf01a096d768d
SHA51278e207dd779325ccfbe863200c78115508904238c5b9e104b501993828e84576c757476ff5c29824357146f30a48224a2128457c06ccb2ff261b695d83ed839e