Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2024 03:11
Static task
static1
Behavioral task
behavioral1
Sample
82d3a9b80ba66d7397866ae3c6a19036_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
82d3a9b80ba66d7397866ae3c6a19036_JaffaCakes118.exe
Resource
win10v2004-20240730-en
General
-
Target
82d3a9b80ba66d7397866ae3c6a19036_JaffaCakes118.exe
-
Size
4.2MB
-
MD5
82d3a9b80ba66d7397866ae3c6a19036
-
SHA1
44ad2fc061bb95fd71d68be4ef0e4a189969e953
-
SHA256
a4cbac7c6e86f45c15de932dd484e05f2a348d958f5d6dce69b44830ce399aec
-
SHA512
d64af6fc2b74c896d9150b845030900b832382d71286fbc2f65104a7b3e3a64d6e3278de9216f615c6b4bae0969f27df487d7a4f7080426aede3b631a4bc21a0
-
SSDEEP
98304:mhFtXB4uluJRmMg6QWlIpgi0rHqsih/mCqZB4uluD:IvsJR0TW6yiIKRhzqtsD
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2721909339-1374969515-2476821579-1000\Control Panel\International\Geo\Nation 82d3a9b80ba66d7397866ae3c6a19036_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 4892 VWQ50.exe -
Executes dropped EXE 1 IoCs
pid Process 4892 VWQ50.exe -
Loads dropped DLL 2 IoCs
pid Process 4804 82d3a9b80ba66d7397866ae3c6a19036_JaffaCakes118.exe 4892 VWQ50.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4892 VWQ50.exe 4892 VWQ50.exe 4892 VWQ50.exe 4892 VWQ50.exe 4892 VWQ50.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4804 82d3a9b80ba66d7397866ae3c6a19036_JaffaCakes118.exe Token: 0 4804 82d3a9b80ba66d7397866ae3c6a19036_JaffaCakes118.exe Token: SeDebugPrivilege 4892 VWQ50.exe Token: 0 4892 VWQ50.exe Token: SeShutdownPrivilege 4892 VWQ50.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4804 wrote to memory of 4892 4804 82d3a9b80ba66d7397866ae3c6a19036_JaffaCakes118.exe 86 PID 4804 wrote to memory of 4892 4804 82d3a9b80ba66d7397866ae3c6a19036_JaffaCakes118.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\82d3a9b80ba66d7397866ae3c6a19036_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\82d3a9b80ba66d7397866ae3c6a19036_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Users\Admin\AppData\Local\Temp\VWQ50.exe"C:\Users\Admin\AppData\Local\Temp\VWQ50.exe" -Continue|"C:\Users\Admin\AppData\Local\Temp\82d3a9b80ba66d7397866ae3c6a19036_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD55a8e8dedf1d910c79defff5638978d07
SHA1bfab518af8a53f02c4f98fc321aa0984a208686c
SHA256d5bf8619a6f47e74aceb629da039f25493b0b8fb2f892bda2b32bd68c0cf8893
SHA5127acfc4d0bde75a518f394319c8cd6743d36eb7ebcdcd26eeae2fb59ead70bb8b4d2fb29be93c89b529775f8a407a9bcd6e4d2a2955c03b15f2880ff9aa61a519
-
Filesize
1.3MB
MD5a70486cf41bf065ff8e76e8619745361
SHA1e06e75380b17fec737fbdfeaa4a09b83e54d4838
SHA2561563fc1966e779f0fcb71753f15e73ec770e169a0ad6e3c5af736764d9bd5858
SHA51202f1c909fcbf7c0f5604ccb4e807640d80a2236c3cac6975e2e849bda318419e7188bb6a48184940eb381e2af375c83d7539e58951edf5e49ec11dd0cff66cc0
-
Filesize
4.2MB
MD5cee13b27d45904da46deb5e2ba622d5f
SHA1641119297a814aa174b17dafcd130fb68b98d4c9
SHA2568730bd8389f2150b883da2105a79839966846f2f4945a1b9b06562ab69a3c227
SHA5124ca7c073b7b44e3f2079bd0595474d02079488644ff4a03430f14f62037c534ae96bb355001f5c76476c1f074b82f526dac6cc78e11d76967b45b6ec98b4042e