Analysis
-
max time kernel
142s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09/09/2024, 12:19
Static task
static1
Behavioral task
behavioral1
Sample
d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe
-
Size
3.1MB
-
MD5
d64c36a4f67096321f7c313a5ac5a1e4
-
SHA1
4a206a5e453521b7601c472aa26d5ecdb815eb11
-
SHA256
2b031b5a8a0797a6f17d5f84e23ed2ffc505432982045494918f6191a0b53b78
-
SHA512
05696376b28666eb20847023214500e507be3af1cc036fa06fe1a8b5002b03546fe94d10c4773b388f5016847b61bf02e66bb7b0a93389aebfbfef5539b193b2
-
SSDEEP
49152:53ratU0lWmeeXl2r+f8A2c8Xo+jPDxvjBCNlhEgrq+mGiXB/xBaN1KVkezFLc:57h0lWg8Cj2c03iGD+YTBajKVk2L
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 756 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.TMP0 -
Loads dropped DLL 1 IoCs
pid Process 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Wapp = "C:\\Arquivos de programas\\Wapp.exe" d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.TMP0 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1604 set thread context of 756 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.TMP0 Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8368958c-a3ec-491f-9b4d-18f3f8287ee2} d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\WOW6432Node\CLSID d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1184 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 756 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.TMP0 -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1604 wrote to memory of 756 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe 85 PID 1604 wrote to memory of 756 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe 85 PID 1604 wrote to memory of 756 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe 85 PID 1604 wrote to memory of 756 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe 85 PID 1604 wrote to memory of 756 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe 85 PID 1604 wrote to memory of 756 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe 85 PID 1604 wrote to memory of 756 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe 85 PID 1604 wrote to memory of 756 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe 85 PID 1604 wrote to memory of 756 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe 85 PID 1604 wrote to memory of 756 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe 85 PID 1604 wrote to memory of 756 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe 85 PID 1604 wrote to memory of 756 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe 85 PID 1604 wrote to memory of 756 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe 85 PID 1604 wrote to memory of 756 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe 85 PID 1604 wrote to memory of 756 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe 85 PID 1604 wrote to memory of 756 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe 85 PID 1604 wrote to memory of 756 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe 85 PID 1604 wrote to memory of 756 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe 85 PID 1604 wrote to memory of 756 1604 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe 85 PID 756 wrote to memory of 1184 756 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.TMP0 87 PID 756 wrote to memory of 1184 756 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.TMP0 87 PID 756 wrote to memory of 1184 756 d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.TMP0 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Users\Admin\AppData\Local\Temp\d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.TMP0"C:\Users\Admin\AppData\Local\Temp\d64c36a4f67096321f7c313a5ac5a1e4_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn startt /tr c:\autoexec.bat /sc onstart /ru system3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1184
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5cdf9f21934221a77a7d3903378101f9b
SHA19f4d5dc0c2332a3c253666a64370aeba3b678287
SHA2563648ce2ea7bdfce9c03df670088cbed0a5411513ad5a9d0d8e997483ad52c845
SHA512904bdb088c03ac5d869148d7461775731f25724f14331a1ca6d78969293f6f20052a31a19bb263245931374bee4e3c3a873043310d3096c815feac2225b41ee7
-
Filesize
19.6MB
MD5292af900df60851749ca9c1b290792ad
SHA134e9f145dc3862de741373be824fec46214e1c32
SHA25610d40c67dbef2df1c1b0053eacacbd68c4c5e67cd095b16afe5d371f787fd755
SHA5126d1ba2300853cc25a9dfffaf01865a172303e03edba4f9e6748d07cfd0b49d4b20625cf5e4cf14b85254eb1e3b9941055cb7be396c285685659fbf1c366d6b3e