Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09/09/2024, 11:37
Static task
static1
Behavioral task
behavioral1
Sample
d63b36a3b892468016188086637ae3dc_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d63b36a3b892468016188086637ae3dc_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d63b36a3b892468016188086637ae3dc_JaffaCakes118.exe
-
Size
9.4MB
-
MD5
d63b36a3b892468016188086637ae3dc
-
SHA1
e67ced635461044c922293226027e7ce0ea8ba8a
-
SHA256
228cc51ec3ccb91194abaf62beef8f1147f4d95f944bfeda63416fef3ad35c36
-
SHA512
6948cc94058d9b9d867c73642cd00408e8152b88fe28f5b3ae46c6c03e770f1a701487cf7f7f17cbecc7ba3c478a811f830bec644789f67f8ea4c0c000601218
-
SSDEEP
6144:qTcHRfVqHHHfXqUESZupBY00XbUPwun3PMOVDc7w9cAWOcppyjhehGcmTEknARFC:qwTOfLEYupBsyn3Vc7TSheXm4knAPV
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe \"C:\\Program Files (x86)\\Common Files\\winlogin.exe\"" winlogin.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation winlogin.exe -
Executes dropped EXE 1 IoCs
pid Process 2060 winlogin.exe -
resource yara_rule behavioral2/memory/3684-1-0x0000000000400000-0x0000000000D71000-memory.dmp upx behavioral2/memory/3684-2-0x0000000000400000-0x0000000000D71000-memory.dmp upx behavioral2/memory/2060-8-0x0000000000400000-0x0000000000D71000-memory.dmp upx behavioral2/memory/2060-10-0x0000000000400000-0x0000000000D71000-memory.dmp upx behavioral2/memory/3684-12-0x0000000000400000-0x0000000000D71000-memory.dmp upx behavioral2/memory/2060-13-0x0000000000400000-0x0000000000D71000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\winlogin = "\"C:\\Program Files (x86)\\Common Files\\winlogin.exe\"" winlogin.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop\Wallpaper = "C:\\Program Files\\Common Files\\fon.jpg" winlogin.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\winlogin.exe d63b36a3b892468016188086637ae3dc_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\winlogin.exe d63b36a3b892468016188086637ae3dc_JaffaCakes118.exe File created C:\Program Files (x86)\Common Files\fon.jpg winlogin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d63b36a3b892468016188086637ae3dc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 1348 taskkill.exe -
Modifies Control Panel 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop\Pattern winlogin.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop winlogin.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop\TileWallpaper = "0" winlogin.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\Desktop\WallpaperStyle = "10" winlogin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Internet Explorer\Desktop\General winlogin.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Internet Explorer\Desktop\General\WallpaperSource = "C:\\Program Files\\Common Files\\fon.jpg" winlogin.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1348 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2060 winlogin.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2060 winlogin.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3684 wrote to memory of 2060 3684 d63b36a3b892468016188086637ae3dc_JaffaCakes118.exe 83 PID 3684 wrote to memory of 2060 3684 d63b36a3b892468016188086637ae3dc_JaffaCakes118.exe 83 PID 3684 wrote to memory of 2060 3684 d63b36a3b892468016188086637ae3dc_JaffaCakes118.exe 83 PID 2060 wrote to memory of 1348 2060 winlogin.exe 85 PID 2060 wrote to memory of 1348 2060 winlogin.exe 85 PID 2060 wrote to memory of 1348 2060 winlogin.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\d63b36a3b892468016188086637ae3dc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d63b36a3b892468016188086637ae3dc_JaffaCakes118.exe"1⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Program Files (x86)\Common Files\winlogin.exe"C:\Program Files (x86)\Common Files\winlogin.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.4MB
MD5d63b36a3b892468016188086637ae3dc
SHA1e67ced635461044c922293226027e7ce0ea8ba8a
SHA256228cc51ec3ccb91194abaf62beef8f1147f4d95f944bfeda63416fef3ad35c36
SHA5126948cc94058d9b9d867c73642cd00408e8152b88fe28f5b3ae46c6c03e770f1a701487cf7f7f17cbecc7ba3c478a811f830bec644789f67f8ea4c0c000601218