Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 18:35
Static task
static1
Behavioral task
behavioral1
Sample
b4925ce13fc149461ed338556582ef40_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
b4925ce13fc149461ed338556582ef40_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b4925ce13fc149461ed338556582ef40_JaffaCakes118.exe
-
Size
549KB
-
MD5
b4925ce13fc149461ed338556582ef40
-
SHA1
5a2c8fcc39a0e7efbcb2ec635cd85507d315581b
-
SHA256
148c1716b9308099e75d824a04bec51e20b3c7bb3428fac1f119927cc5fc49e2
-
SHA512
8c67ec5928ad9f9760488d81ad5ed143b3185e51578636a11aa1a413100b15e23dae5dc067ced3f72c4bd968a69ad84aee1b9700a1210b1b26688f2857566d0b
-
SSDEEP
12288:TbdJigLGKLPe/HWuj2OH1c2obY7gvKOB2yLvjk:nvigLJPyHWuq6ocQKOB2Uvjk
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1196 conime.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\conime.exe b4925ce13fc149461ed338556582ef40_JaffaCakes118.exe File created C:\Windows\uninstal.bat b4925ce13fc149461ed338556582ef40_JaffaCakes118.exe File created C:\Windows\conime.exe b4925ce13fc149461ed338556582ef40_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b4925ce13fc149461ed338556582ef40_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language conime.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" conime.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" conime.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ conime.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" conime.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" conime.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3776 b4925ce13fc149461ed338556582ef40_JaffaCakes118.exe Token: SeDebugPrivilege 1196 conime.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1196 conime.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1196 wrote to memory of 3760 1196 conime.exe 88 PID 1196 wrote to memory of 3760 1196 conime.exe 88 PID 3776 wrote to memory of 5044 3776 b4925ce13fc149461ed338556582ef40_JaffaCakes118.exe 90 PID 3776 wrote to memory of 5044 3776 b4925ce13fc149461ed338556582ef40_JaffaCakes118.exe 90 PID 3776 wrote to memory of 5044 3776 b4925ce13fc149461ed338556582ef40_JaffaCakes118.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4925ce13fc149461ed338556582ef40_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b4925ce13fc149461ed338556582ef40_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat2⤵
- System Location Discovery: System Language Discovery
PID:5044
-
-
C:\Windows\conime.exeC:\Windows\conime.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:3760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
549KB
MD5b4925ce13fc149461ed338556582ef40
SHA15a2c8fcc39a0e7efbcb2ec635cd85507d315581b
SHA256148c1716b9308099e75d824a04bec51e20b3c7bb3428fac1f119927cc5fc49e2
SHA5128c67ec5928ad9f9760488d81ad5ed143b3185e51578636a11aa1a413100b15e23dae5dc067ced3f72c4bd968a69ad84aee1b9700a1210b1b26688f2857566d0b
-
Filesize
218B
MD55dc14f352215789338206fc88562e155
SHA10bbae106d0f59c58939932caf5092872aee8a651
SHA25645363e2f584a061cb76390b2a81d3948a4157d598a2f3be19e488921d7a7c547
SHA512dd4e87070e08c03e9b7803ad8e823cd15cbfe959f7260d43358018fa0ebb1d09a3a8d429b2b2d3c4a6b1b35c69cda0ea5ddf886818d34fc801e86ee59d6a3205