Analysis
-
max time kernel
91s -
max time network
92s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
12-07-2024 22:11
Static task
static1
Behavioral task
behavioral1
Sample
3f129842535777b2f228750abcad46e9_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3f129842535777b2f228750abcad46e9_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3f129842535777b2f228750abcad46e9_JaffaCakes118.exe
-
Size
74KB
-
MD5
3f129842535777b2f228750abcad46e9
-
SHA1
d8afdc286650c25a483b247203499c9ad7ef3cb6
-
SHA256
56db075b65dc96792f10a77495f010d71a6a36246f3a59c2dfa7ed9d57deb691
-
SHA512
0fb6dcf7d995126e3528a99704d7746259ec6f322f1a7cc9a0bd474e7bc1a70bd41e1c4aa0ea61ffa3a2c21811a83a04c5d3573c03248828eeaa92362838f206
-
SSDEEP
1536:K65EzrP9KX5NkZxm6eZ1w6GD5x2EUbMOtARrIv3glzCneI+:KWH6Sk5x23TPfgVp
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Control Panel\International\Geo\Nation 3f129842535777b2f228750abcad46e9_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2276 server.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\server.exe" 3f129842535777b2f228750abcad46e9_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1952 3f129842535777b2f228750abcad46e9_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1952 3f129842535777b2f228750abcad46e9_JaffaCakes118.exe 2276 server.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1952 wrote to memory of 2276 1952 3f129842535777b2f228750abcad46e9_JaffaCakes118.exe 85 PID 1952 wrote to memory of 2276 1952 3f129842535777b2f228750abcad46e9_JaffaCakes118.exe 85 PID 1952 wrote to memory of 2276 1952 3f129842535777b2f228750abcad46e9_JaffaCakes118.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f129842535777b2f228750abcad46e9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3f129842535777b2f228750abcad46e9_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\AppData\Roaming\server.exe"C:\Users\Admin\AppData\Roaming\server.exe" ONCE2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2276
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD53f129842535777b2f228750abcad46e9
SHA1d8afdc286650c25a483b247203499c9ad7ef3cb6
SHA25656db075b65dc96792f10a77495f010d71a6a36246f3a59c2dfa7ed9d57deb691
SHA5120fb6dcf7d995126e3528a99704d7746259ec6f322f1a7cc9a0bd474e7bc1a70bd41e1c4aa0ea61ffa3a2c21811a83a04c5d3573c03248828eeaa92362838f206