Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
11-07-2024 00:36
Static task
static1
Behavioral task
behavioral1
Sample
370a575c951741053226ef7616727e2a_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
370a575c951741053226ef7616727e2a_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
370a575c951741053226ef7616727e2a_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
370a575c951741053226ef7616727e2a
-
SHA1
3600678b5bbe3d912560b9aa6c957c2319ee9fcf
-
SHA256
719962308e2acf87235faf9b8dcd4a2a432c2c7327feca10271e2cca967eace4
-
SHA512
234357f136d94456f3529d936b003d934c18aef1fbdf01ad87b8fe20efba710018c8aac0c6a38dcc0ba6a0d262d24ecd776d367070851e7fd044361bc40c759b
-
SSDEEP
1536:hxbhTVV47rdlYBSYR0OgYQySlNtww9XnshUugXXqSCcW7y0JwD:hXVQrdaBSs/Qy2H/shUuCBxW7y7D
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 370a575c951741053226ef7616727e2a_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation 370a575c951741053226ef7616727e2a_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4196 win32.exe 2724 winupdate.exe -
resource yara_rule behavioral2/memory/4196-7-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral2/memory/4196-10-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral2/memory/4196-11-0x0000000000400000-0x0000000000416000-memory.dmp upx behavioral2/memory/4196-20-0x0000000000400000-0x0000000000416000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdate = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\winupdate.exe" win32.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1796 set thread context of 4196 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1796 wrote to memory of 3524 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe 87 PID 1796 wrote to memory of 3524 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe 87 PID 1796 wrote to memory of 3524 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe 87 PID 1796 wrote to memory of 4196 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe 88 PID 1796 wrote to memory of 4196 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe 88 PID 1796 wrote to memory of 4196 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe 88 PID 1796 wrote to memory of 4196 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe 88 PID 1796 wrote to memory of 4196 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe 88 PID 1796 wrote to memory of 4196 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe 88 PID 1796 wrote to memory of 4196 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe 88 PID 1796 wrote to memory of 4196 1796 370a575c951741053226ef7616727e2a_JaffaCakes118.exe 88 PID 4196 wrote to memory of 2724 4196 win32.exe 89 PID 4196 wrote to memory of 2724 4196 win32.exe 89 PID 4196 wrote to memory of 2724 4196 win32.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\370a575c951741053226ef7616727e2a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\370a575c951741053226ef7616727e2a_JaffaCakes118.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Users\Admin\AppData\Local\Temp\winamp\win32.exeC:\Users\Admin\AppData\Local\Temp\\winamp\win32.exe2⤵PID:3524
-
-
C:\Users\Admin\AppData\Local\Temp\winamp\win32.exeC:\Users\Admin\AppData\Local\Temp\\winamp\win32.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupdate.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupdate.exe3⤵
- Executes dropped EXE
PID:2724
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34