Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07/09/2024, 16:04
Static task
static1
Behavioral task
behavioral1
Sample
d2516e2f0fe4756f1d5c1eed4ca43301_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d2516e2f0fe4756f1d5c1eed4ca43301_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d2516e2f0fe4756f1d5c1eed4ca43301_JaffaCakes118.exe
-
Size
221KB
-
MD5
d2516e2f0fe4756f1d5c1eed4ca43301
-
SHA1
067e88ace29e706abf8b0c469cf9924427a66c8c
-
SHA256
c29fd3e4f78b32ad09b1e4a978066cc6dbb8c3fa682182a0b72ac18c80a31034
-
SHA512
0f9fb28a52dc48459f1e6c4eb8721e65c7d1d7c823c42ad52a4166afb187c9f42453f2d95feef6884e469bff50a21a0f1758545340cb38cab5674f0b7fee7f8d
-
SSDEEP
6144:c47z+6AHTBj823Bdiup1L3X4NN4dUMiwBCvS6A:06UTx8svpF3X4NN4dZF
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{2bf41070-b2b1-21d1-b5c1-0305f4055515}\StubPath = "C:\\windows\\svcr.exe" svcr.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{2bf41070-b2b1-21d1-b5c1-0305f4055515} svcr.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation d2516e2f0fe4756f1d5c1eed4ca43301_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2056 svcr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Windows\\svcr.exe" d2516e2f0fe4756f1d5c1eed4ca43301_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Windows\\svcr.exe" d2516e2f0fe4756f1d5c1eed4ca43301_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\svcr.exe d2516e2f0fe4756f1d5c1eed4ca43301_JaffaCakes118.exe File created C:\Windows\svcr.exe d2516e2f0fe4756f1d5c1eed4ca43301_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d2516e2f0fe4756f1d5c1eed4ca43301_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svcr.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4728 d2516e2f0fe4756f1d5c1eed4ca43301_JaffaCakes118.exe 4728 d2516e2f0fe4756f1d5c1eed4ca43301_JaffaCakes118.exe 2056 svcr.exe 2056 svcr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2056 svcr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4728 wrote to memory of 2056 4728 d2516e2f0fe4756f1d5c1eed4ca43301_JaffaCakes118.exe 85 PID 4728 wrote to memory of 2056 4728 d2516e2f0fe4756f1d5c1eed4ca43301_JaffaCakes118.exe 85 PID 4728 wrote to memory of 2056 4728 d2516e2f0fe4756f1d5c1eed4ca43301_JaffaCakes118.exe 85 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56 PID 2056 wrote to memory of 3540 2056 svcr.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3540
-
C:\Users\Admin\AppData\Local\Temp\d2516e2f0fe4756f1d5c1eed4ca43301_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d2516e2f0fe4756f1d5c1eed4ca43301_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\svcr.exe"C:\Windows\svcr.exe" "C:\Users\Admin\AppData\Local\Temp\d2516e2f0fe4756f1d5c1eed4ca43301_JaffaCakes118.exe"3⤵
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
221KB
MD5d2516e2f0fe4756f1d5c1eed4ca43301
SHA1067e88ace29e706abf8b0c469cf9924427a66c8c
SHA256c29fd3e4f78b32ad09b1e4a978066cc6dbb8c3fa682182a0b72ac18c80a31034
SHA5120f9fb28a52dc48459f1e6c4eb8721e65c7d1d7c823c42ad52a4166afb187c9f42453f2d95feef6884e469bff50a21a0f1758545340cb38cab5674f0b7fee7f8d