Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13/08/2024, 06:24
Behavioral task
behavioral1
Sample
91f537020640def88963039ee9c9c1b5_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
91f537020640def88963039ee9c9c1b5_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
91f537020640def88963039ee9c9c1b5_JaffaCakes118.exe
-
Size
306KB
-
MD5
91f537020640def88963039ee9c9c1b5
-
SHA1
829eb0589d04ebdb9747d3f2d42a3a6bfd2ebba9
-
SHA256
017f02862975a1e2f88a43ebc9a107b716e7d194cee020c917c31517f7f6db4c
-
SHA512
0185987c626097873ea844879ef1ec09ad0c5d490f03bfab77adafd148967de2dcbce2cdc3060f8f872c868b6baae1d0ce19c5b114a91beb881d1adeed7f7d1a
-
SSDEEP
3072:5oPvnYVRFnCXBWjmMJ6nlNoOjLe2Zr4B+0yPzub9/gfMPWXxyitRUJG0AS/cWXxR:ynnYXFCXBWjH6DoShZWyrW/gTnZqnZt
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 91f537020640def88963039ee9c9c1b5_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 1416 jj.exe 2108 jj.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2108 jj.exe 2108 jj.exe 1416 jj.exe 1416 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe 2108 jj.exe 1416 jj.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1416 jj.exe 2108 jj.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2108 jj.exe Token: SeDebugPrivilege 1416 jj.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1416 jj.exe 2108 jj.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3832 wrote to memory of 1416 3832 91f537020640def88963039ee9c9c1b5_JaffaCakes118.exe 87 PID 3832 wrote to memory of 1416 3832 91f537020640def88963039ee9c9c1b5_JaffaCakes118.exe 87 PID 3832 wrote to memory of 2108 3832 91f537020640def88963039ee9c9c1b5_JaffaCakes118.exe 88 PID 3832 wrote to memory of 2108 3832 91f537020640def88963039ee9c9c1b5_JaffaCakes118.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\91f537020640def88963039ee9c9c1b5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\91f537020640def88963039ee9c9c1b5_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Users\Admin\AppData\Local\Temp\jj.exe"C:\Users\Admin\AppData\Local\Temp\jj.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1416
-
-
C:\Users\Admin\AppData\Local\Temp\jj.exe"C:\Users\Admin\AppData\Local\Temp\jj.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2108
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD576acd3a8c616628fcf95424d7ac7605b
SHA1ffa098d020eb8fbe46f959e4a76a854a686c56d9
SHA256b959ea63e028d8b5e4be635b0904765446cca2ae186b4488fe2deab5fd432fcd
SHA51212aed311eb27e54617cea361f073797d4c4afa3145cfd6ebecf6accba44fe681ecc0b094540a91b483c69f63043d1c185202d8a50fc7ce865ce1247c461f0df2