Analysis
-
max time kernel
11s -
max time network
15s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-08-2024 13:19
Static task
static1
Behavioral task
behavioral1
Sample
964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Errors
General
-
Target
964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe
-
Size
456KB
-
MD5
964235d04d10d68df7746ccd30a79f3e
-
SHA1
7f58617aeabaea54da9cf55cbf91a904ced6a50b
-
SHA256
8c272c354cbf966638be30e835527a45e99f1bf5859cefcdd3960584fa8dadbd
-
SHA512
86bfbc78b4bbbfea35221a473f1cbf54908817ed248d5eb68d4df4785ed420c96b82fc68ac5038beb1ec6cff6ca66735eab04b2fcbd2983c3a1a44e7e8b7e2c3
-
SSDEEP
12288:jEVXKpmok/if4JgTIoq43H2cE05nMx11DGkfb7i:jEtR3iAJgMe3H2cJCx1YOb7i
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" iAsD8zgo9sJlU4T4lK.exe Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" hiukiub.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation iAsD8zgo9sJlU4T4lK.exe -
Executes dropped EXE 5 IoCs
pid Process 5056 iAsD8zgo9sJlU4T4lK.exe 2084 hiukiub.exe 1268 txhost.exe 2748 txhost.exe 4552 uxhost.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hiukiub = "C:\\Users\\Admin\\hiukiub.exe /U" iAsD8zgo9sJlU4T4lK.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hiukiub = "C:\\Users\\Admin\\hiukiub.exe /k" hiukiub.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hiukiub = "C:\\Users\\Admin\\hiukiub.exe /h" hiukiub.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\physicaldrive0 uxhost.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4384 tasklist.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4736 set thread context of 2324 4736 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe 89 PID 1268 set thread context of 2748 1268 txhost.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language txhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uxhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iAsD8zgo9sJlU4T4lK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hiukiub.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 5056 iAsD8zgo9sJlU4T4lK.exe 5056 iAsD8zgo9sJlU4T4lK.exe 5056 iAsD8zgo9sJlU4T4lK.exe 5056 iAsD8zgo9sJlU4T4lK.exe 2748 txhost.exe 2748 txhost.exe 2084 hiukiub.exe 2084 hiukiub.exe 2084 hiukiub.exe 2084 hiukiub.exe 2084 hiukiub.exe 2084 hiukiub.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4384 tasklist.exe Token: SeShutdownPrivilege 4552 uxhost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2324 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe 5056 iAsD8zgo9sJlU4T4lK.exe 2084 hiukiub.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4736 wrote to memory of 2324 4736 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe 89 PID 4736 wrote to memory of 2324 4736 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe 89 PID 4736 wrote to memory of 2324 4736 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe 89 PID 4736 wrote to memory of 2324 4736 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe 89 PID 4736 wrote to memory of 2324 4736 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe 89 PID 4736 wrote to memory of 2324 4736 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe 89 PID 4736 wrote to memory of 2324 4736 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe 89 PID 4736 wrote to memory of 2324 4736 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe 89 PID 2324 wrote to memory of 5056 2324 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe 90 PID 2324 wrote to memory of 5056 2324 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe 90 PID 2324 wrote to memory of 5056 2324 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe 90 PID 5056 wrote to memory of 2084 5056 iAsD8zgo9sJlU4T4lK.exe 91 PID 5056 wrote to memory of 2084 5056 iAsD8zgo9sJlU4T4lK.exe 91 PID 5056 wrote to memory of 2084 5056 iAsD8zgo9sJlU4T4lK.exe 91 PID 5056 wrote to memory of 2196 5056 iAsD8zgo9sJlU4T4lK.exe 92 PID 5056 wrote to memory of 2196 5056 iAsD8zgo9sJlU4T4lK.exe 92 PID 5056 wrote to memory of 2196 5056 iAsD8zgo9sJlU4T4lK.exe 92 PID 2196 wrote to memory of 4384 2196 cmd.exe 94 PID 2196 wrote to memory of 4384 2196 cmd.exe 94 PID 2196 wrote to memory of 4384 2196 cmd.exe 94 PID 2324 wrote to memory of 1268 2324 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe 96 PID 2324 wrote to memory of 1268 2324 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe 96 PID 2324 wrote to memory of 1268 2324 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe 96 PID 1268 wrote to memory of 2748 1268 txhost.exe 97 PID 1268 wrote to memory of 2748 1268 txhost.exe 97 PID 1268 wrote to memory of 2748 1268 txhost.exe 97 PID 1268 wrote to memory of 2748 1268 txhost.exe 97 PID 1268 wrote to memory of 2748 1268 txhost.exe 97 PID 1268 wrote to memory of 2748 1268 txhost.exe 97 PID 1268 wrote to memory of 2748 1268 txhost.exe 97 PID 1268 wrote to memory of 2748 1268 txhost.exe 97 PID 1268 wrote to memory of 2748 1268 txhost.exe 97 PID 1268 wrote to memory of 2748 1268 txhost.exe 97 PID 2324 wrote to memory of 4552 2324 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe 98 PID 2324 wrote to memory of 4552 2324 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe 98 PID 2324 wrote to memory of 4552 2324 964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\AppData\Local\Temp\964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe964235d04d10d68df7746ccd30a79f3e_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\iAsD8zgo9sJlU4T4lK.exeC:\Users\Admin\iAsD8zgo9sJlU4T4lK.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Users\Admin\hiukiub.exe"C:\Users\Admin\hiukiub.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2084
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del iAsD8zgo9sJlU4T4lK.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
-
-
C:\Users\Admin\txhost.exeC:\Users\Admin\txhost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\txhost.exetxhost.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2748
-
-
-
C:\Users\Admin\uxhost.exeC:\Users\Admin\uxhost.exe3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156KB
MD592d318efcbda486aa4365a536d324a59
SHA114e3801ba3903350270497d2c8283a8f6e096aa9
SHA25655b8ce0a5c39331217a1ed566ec53f8557cf6838e618c28cc68c7f0e10a9e458
SHA512500896b1cbbccba6cf7e8bf60a9e21305f00c3b6ce05df17c7916221bffffb595c44296045866d99e770bbfa46a8e51125b097ae862774f96e5c571ec00a6095
-
Filesize
156KB
MD5c1ca4a842399156d6ce56df9fe167158
SHA1c24482b800d11e8f0238df3d950b745f38c245e7
SHA256197d8be66fca12a1c137e920a49610b38f29756c7b7473ec1962c6499918f15a
SHA512a89f3170db1de6f296b12c42059495821ef6e9b03a8e3e58aafcfa5cfab8cc0f996e5498476f638a80f604a2c2d6b7d626bd621b35b0c4502b6916aa1380e1c9
-
Filesize
146KB
MD518c83c689100e66caedb1c76ed87bd95
SHA1901c0f6c4757d37d5a2e357704344aeb31a9cadb
SHA25637d78483538af016b7646678df08893badea86d7b5f4317b99393bbcd3c172b9
SHA512e87c6aeaa1cc7a69f390c57d4cbcc1efa3cb5349a445831f822f7843b3a3d850f9793818d4e1e7fe011a5af0e99bbdb7cf8a5ec13541dedb8431fc47ef9f33b1
-
Filesize
219KB
MD5861e3902ecc188eba323032a88d1e56e
SHA16c6265be666d9c93acd6ddc55e94a9de8580191c
SHA25679ae1f344b550f57a9f03ec18894df1b9b255b865b5872801d0f043c1b77eb84
SHA512044f284dd78b7aad2f733628c901d7bd1067436d76c4b3fad3bf024f8faecaaf38e453053431daf7afa8c8b14f5eea6fe4f75148b8923ac2441f966ac118cec4