Analysis
-
max time kernel
79s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
06-07-2024 05:26
Behavioral task
behavioral1
Sample
27657163d77487cf9806710fc06d9858_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
27657163d77487cf9806710fc06d9858_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
27657163d77487cf9806710fc06d9858_JaffaCakes118.exe
-
Size
703KB
-
MD5
27657163d77487cf9806710fc06d9858
-
SHA1
7fcc30657e29a1d11c788d61659f701de725c7ab
-
SHA256
a297c8d0dc60929e89ad7763ade6df08633aab33c739fd4733d0e9fcfba7eeac
-
SHA512
39870df376199f69d9b206d0a823292108388e5db6eaa1553433d9e28962fa39a813a5ed8151d345a096feb902a5b4566e047db58678f1f966ebbe48a5103f73
-
SSDEEP
12288:RXtCtx6mVaB+s/cEAgoOOeq6yfwPRs6CIqrUA+pzQmT4sc:t2kmVc+izAkOeVxsWqrUA+pzQm0
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "Explorer.exe C:\\Windows\\system32\\atom.exe " 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe -
resource yara_rule behavioral2/files/0x000a0000000233ac-5.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2480 ey360.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Windows\\system32\\atom.exe " 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\SysWOW64\Regsrv32.dll 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe File created C:\Windows\SysWOW64\_Regsrv32.dll 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe File created C:\Windows\SysWOW64\atom.exe 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\atom.exe 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe File created C:\Windows\SysWOW64\ey360.exe 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe File created C:\Windows\SysWOW64\_ey360.exe 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\ey360\ey360.ico ey360.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe Token: SeDebugPrivilege 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe Token: SeDebugPrivilege 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe Token: SeDebugPrivilege 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe Token: SeDebugPrivilege 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4316 wrote to memory of 2480 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe 81 PID 4316 wrote to memory of 2480 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe 81 PID 4316 wrote to memory of 2480 4316 27657163d77487cf9806710fc06d9858_JaffaCakes118.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\27657163d77487cf9806710fc06d9858_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\27657163d77487cf9806710fc06d9858_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\SysWOW64\ey360.exe"C:\Windows\system32\ey360.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:2480
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD532ad8b4c48f147bb447e8eb19a4b50b2
SHA18b0c3299c48977c07fcbb42e7b1de152aa66616e
SHA256d17505414a487e31f5244a718e115d90d369b308b64385d6377032d54cba877c
SHA512e04b9b35efcb3d8a3b14fce94c97d0975e47dad15fe12ec1730d434d80823c00bc1bff14c177de2fb90a0b8c7d086e68f59dc8c295dea722650d1caa0700fd13