Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
25/06/2024, 05:45
Behavioral task
behavioral1
Sample
0cde62c97f0e154aedebb93144f71b5d_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
0cde62c97f0e154aedebb93144f71b5d_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
0cde62c97f0e154aedebb93144f71b5d_JaffaCakes118.exe
-
Size
328KB
-
MD5
0cde62c97f0e154aedebb93144f71b5d
-
SHA1
b784e43eda015badc9b85bdcd208045345f2183d
-
SHA256
070cdaafc8e55e13d001c55041ba9e0bfc1075a69b121b9631cbebf273552864
-
SHA512
e0beb59d0b628dd7e893d2351ae24ba2c77a4fa4adbc6569290aea8afcc07582e6cab4343585fbd82ab4cfaf1dd94dcfcc00dda0dbef4b2c67b9447164301f18
-
SSDEEP
3072:3jtj5Tbd6mF0yQBVdJxPUpjtj5Tbd6mF0yQBVdJxPUv90:BZf6BD3s3Zf6BD3sv9
Malware Config
Signatures
-
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 1.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\Control Panel\International\Geo\Nation 0cde62c97f0e154aedebb93144f71b5d_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1032 1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1.exe" 1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe 1032 1.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1032 1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1032 1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1032 1.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3984 wrote to memory of 1032 3984 0cde62c97f0e154aedebb93144f71b5d_JaffaCakes118.exe 83 PID 3984 wrote to memory of 1032 3984 0cde62c97f0e154aedebb93144f71b5d_JaffaCakes118.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\0cde62c97f0e154aedebb93144f71b5d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0cde62c97f0e154aedebb93144f71b5d_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"2⤵
- Disables RegEdit via registry modification
- Drops file in Drivers directory
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1032
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154KB
MD535dfb012c9b30db38b9b44dae9f30ff7
SHA116351bda948b1ffbbed190ccd6bed27b99897ed4
SHA256524aa85d541420e324765aad5b03c26edf29f9f30174495bbca8754befded29b
SHA512395d0bfbc04efa5a3ab992029759a443c23a79ad4108025c87244927dddb3fe77ac7f53087685cb1d6090e7ab53c7bed211d0607c3d30ad2835a63177e03e79e