Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
12-07-2024 01:25
Behavioral task
behavioral1
Sample
3b7c6e54398e298a1c974dee75c5fcde_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
3b7c6e54398e298a1c974dee75c5fcde_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3b7c6e54398e298a1c974dee75c5fcde_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
3b7c6e54398e298a1c974dee75c5fcde
-
SHA1
e6080f8b5ef00e98a5b46b4c294370008bcf2c2c
-
SHA256
f7a541d4267e0cc38d513b9560be313821251fe3003560d8ef2845d2c44964a2
-
SHA512
427fb396b78da4a3e1e5b3a9e6846abfc656b2435c869ece87e5159978d8c6c60aecf157490a1365546bcb47542d2815e41ba70d94f439ffa131fac22c45e656
-
SSDEEP
24576:eGXgIE8chgib+ksCymacrsGgUhdZ8zB8PdCeBMK:fpLcxaNrvNEaBCdC
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation 3b7c6e54398e298a1c974dee75c5fcde_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4448 77614328.exe -
resource yara_rule behavioral2/files/0x00080000000234d1-12.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\77614328 = "C:\\ProgramData\\77614328\\77614328.exe" 3b7c6e54398e298a1c974dee75c5fcde_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\77614328 = "C:\\PROGRA~3\\77614328\\77614328.exe" 77614328.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2624 taskkill.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4448 77614328.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2624 taskkill.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 4448 77614328.exe 4448 77614328.exe 4448 77614328.exe 4448 77614328.exe 4448 77614328.exe 4448 77614328.exe 4448 77614328.exe 4448 77614328.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 4448 77614328.exe 4448 77614328.exe 4448 77614328.exe 4448 77614328.exe 4448 77614328.exe 4448 77614328.exe 4448 77614328.exe 4448 77614328.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2600 3028 3b7c6e54398e298a1c974dee75c5fcde_JaffaCakes118.exe 86 PID 3028 wrote to memory of 2600 3028 3b7c6e54398e298a1c974dee75c5fcde_JaffaCakes118.exe 86 PID 3028 wrote to memory of 2600 3028 3b7c6e54398e298a1c974dee75c5fcde_JaffaCakes118.exe 86 PID 2600 wrote to memory of 2624 2600 cmd.exe 88 PID 2600 wrote to memory of 2624 2600 cmd.exe 88 PID 2600 wrote to memory of 2624 2600 cmd.exe 88 PID 2600 wrote to memory of 4116 2600 cmd.exe 90 PID 2600 wrote to memory of 4116 2600 cmd.exe 90 PID 2600 wrote to memory of 4116 2600 cmd.exe 90 PID 4116 wrote to memory of 4448 4116 cmd.exe 91 PID 4116 wrote to memory of 4448 4116 cmd.exe 91 PID 4116 wrote to memory of 4448 4116 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b7c6e54398e298a1c974dee75c5fcde_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3b7c6e54398e298a1c974dee75c5fcde_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\77614328\77614328.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im 3b7c6e54398e298a1c974dee75c5fcde_JaffaCakes118.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start C:\PROGRA~3\77614328\77614328.exe /install3⤵
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\PROGRA~3\77614328\77614328.exeC:\PROGRA~3\77614328\77614328.exe /install4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4448
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
304B
MD5c4341dcb564551a1f8fe1c46a17b893f
SHA1eb38e52ccf2827ae9e5df9410ad810bc5a08dcd1
SHA256b687aa200a2a77bb16d933529a92f3fa3954a4bd26dd16ca063da345583a111f
SHA51255162ecc703a7eb42a00936898f24006dcb53528e57f648c3065e02fd28266f9fd8b04b1815d7a24602541b929e5a17defc68d8fb5dc70fbbc923417452ad172
-
Filesize
1.1MB
MD53b7c6e54398e298a1c974dee75c5fcde
SHA1e6080f8b5ef00e98a5b46b4c294370008bcf2c2c
SHA256f7a541d4267e0cc38d513b9560be313821251fe3003560d8ef2845d2c44964a2
SHA512427fb396b78da4a3e1e5b3a9e6846abfc656b2435c869ece87e5159978d8c6c60aecf157490a1365546bcb47542d2815e41ba70d94f439ffa131fac22c45e656