Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 16:45
Behavioral task
behavioral1
Sample
706a0007757e04f537cab552db5a0fd7_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
706a0007757e04f537cab552db5a0fd7_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
706a0007757e04f537cab552db5a0fd7_JaffaCakes118.exe
-
Size
587KB
-
MD5
706a0007757e04f537cab552db5a0fd7
-
SHA1
7fc6f49c3521e2b93aa42d23e9404c0bb28ddcc6
-
SHA256
4082a22131a166a8ff103e2e47d0080b65243e49c578d94d81a65ef26efb1e0a
-
SHA512
372bbaf9197c6e2165ca27de568a2a13cff42cae24ee77c449ff7c339a24416af3efbedf05331f973dd7509808710cc5e2e5b1858039118f431b97f378258064
-
SSDEEP
12288:eIGZZXocYI5DEduRVNpssAlsb/qfW1VCGVuhZq:GLDEdM1wsbCEAGQ2
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
706a0007757e04f537cab552db5a0fd7_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation 706a0007757e04f537cab552db5a0fd7_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
706a0007757e04f537cab552db5a0fd7_JaffaCakes118.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000_Classes\Local Settings 706a0007757e04f537cab552db5a0fd7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
706a0007757e04f537cab552db5a0fd7_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 3280 706a0007757e04f537cab552db5a0fd7_JaffaCakes118.exe Token: 33 3280 706a0007757e04f537cab552db5a0fd7_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3280 706a0007757e04f537cab552db5a0fd7_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
706a0007757e04f537cab552db5a0fd7_JaffaCakes118.exedescription pid process target process PID 3280 wrote to memory of 2936 3280 706a0007757e04f537cab552db5a0fd7_JaffaCakes118.exe javaw.exe PID 3280 wrote to memory of 2936 3280 706a0007757e04f537cab552db5a0fd7_JaffaCakes118.exe javaw.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\706a0007757e04f537cab552db5a0fd7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\706a0007757e04f537cab552db5a0fd7_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Temp\Laura.jar"2⤵PID:2936
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5494791abbc84c5933bbb81c598b0cf42
SHA1a9fd2a2c807d3dc5c9d0a88b512d89878b182f29
SHA256fd0a6a158132efde236f56b1ad8ec9e1fdd1f0d50ee2bc76b9b2900fe832ea70
SHA5127b8e4e6bd7b598ca027c0690f60154e679d4e517e554c8606ecd90dfa2bfe2788ae9c0227cbbe46b91dc782316bfb139f79a6e2e2972fc78fea1db28fd9aa1a3