Analysis
-
max time kernel
141s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
20-07-2024 23:46
Static task
static1
Behavioral task
behavioral1
Sample
6078f84580b42e7c4de9861fd3f4f015_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6078f84580b42e7c4de9861fd3f4f015_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
6078f84580b42e7c4de9861fd3f4f015_JaffaCakes118.exe
-
Size
31KB
-
MD5
6078f84580b42e7c4de9861fd3f4f015
-
SHA1
68fa17a615ccba69f1ab9e0cfc079de0ed49b469
-
SHA256
da3e45f7337f4b96a47e6d4eca7949148dc277d8235dfa146afed93c5eeef4ce
-
SHA512
67757088a6c9711e4a3440ee9ffb05400a09e05f2c59b26e346dd4760e0bf708a0589b788d2aa47e946f87beb46c249bf00f1fc5ba0ed318fe2bd30a4e43ecb2
-
SSDEEP
384:z9FM9K1ieoMYu5wv3aNgX3crQdtdPfibHu/Vke226jbOIuduYQ5nAg+3kFkEXjGt:zMEbojvfGOtqHu902Ldu7AgUkFkEXXK7
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation 6078f84580b42e7c4de9861fd3f4f015_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2140 jfw.exe 1612 jlog.exe -
resource yara_rule behavioral2/files/0x00070000000234e3-4.dat upx behavioral2/files/0x00070000000234e4-12.dat upx behavioral2/memory/2140-14-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral2/memory/1612-16-0x0000000000400000-0x000000000040C000-memory.dmp upx behavioral2/memory/2140-19-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral2/memory/1612-22-0x0000000000400000-0x000000000040C000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\jlog.exe 6078f84580b42e7c4de9861fd3f4f015_JaffaCakes118.exe File created C:\Windows\SysWOW64\jlog.dll 6078f84580b42e7c4de9861fd3f4f015_JaffaCakes118.exe File created C:\Windows\SysWOW64\jfw.exe 6078f84580b42e7c4de9861fd3f4f015_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1612 jlog.exe 1612 jlog.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1612 jlog.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2060 wrote to memory of 2140 2060 6078f84580b42e7c4de9861fd3f4f015_JaffaCakes118.exe 86 PID 2060 wrote to memory of 2140 2060 6078f84580b42e7c4de9861fd3f4f015_JaffaCakes118.exe 86 PID 2060 wrote to memory of 2140 2060 6078f84580b42e7c4de9861fd3f4f015_JaffaCakes118.exe 86 PID 2060 wrote to memory of 1612 2060 6078f84580b42e7c4de9861fd3f4f015_JaffaCakes118.exe 88 PID 2060 wrote to memory of 1612 2060 6078f84580b42e7c4de9861fd3f4f015_JaffaCakes118.exe 88 PID 2060 wrote to memory of 1612 2060 6078f84580b42e7c4de9861fd3f4f015_JaffaCakes118.exe 88 PID 1612 wrote to memory of 792 1612 jlog.exe 10
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:792
-
C:\Users\Admin\AppData\Local\Temp\6078f84580b42e7c4de9861fd3f4f015_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6078f84580b42e7c4de9861fd3f4f015_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\jfw.exe"C:\Windows\system32\jfw.exe"2⤵
- Executes dropped EXE
PID:2140
-
-
C:\Windows\SysWOW64\jlog.exe"C:\Windows\system32\jlog.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD5536f3c5fe11e459e4116084dbcb4151b
SHA1c88c0228a3faae837dd73a93833c6935d18fff87
SHA2566285b95f962f4f074f89c887691fddc163c3983f69cd8129c1317d6bebe8a3b9
SHA5121d9ce61fef8244275a6db7e89846aa0662098d26ea16d27745782f59285925be40ae11ad8364838b1adbe31d90299eb27a8e43b651a62da43632d4a78ff438b0
-
Filesize
14KB
MD5f2014966831b0acbade0520101e8a963
SHA1ea95218af53259c0f652ca1738ec0e2b3a7337e0
SHA256aa1d390779d8ba8c994fd82111fab7409c1320d1cb5d55d9b23ddd6619ab40c9
SHA512b45396dd99acc180657d15ce746bf22ae3c568e61f96a185e2542353e09d844739418ba5e275d415a6bb6b60cd717ddcf611ffddb14e679b702b4b1c03b5bb32