Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-09-2024 03:41
Static task
static1
Behavioral task
behavioral1
Sample
d788ba943b394d424d299dfb8f23414b_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d788ba943b394d424d299dfb8f23414b_JaffaCakes118.exe
-
Size
648KB
-
MD5
d788ba943b394d424d299dfb8f23414b
-
SHA1
21290954dcd33151df7d8d40ba83949597987148
-
SHA256
db675239b6c82f4e25ae10bc6fab2dd1b90db0f06ee136d7eefb73e0fe8f268d
-
SHA512
6a94e9f30e32d3712dc81f2303cd3003195d17966a6077d21c1e44de6ebd9610bb9e67d6181356fdcfebf1a9f71b89ddcdf214fedda166e51e4d050629348f84
-
SSDEEP
12288:fwltpc6P6jeiwltpc6P6jeB169AjbB5tZfQuJtr54gM102u:Ilrc6P6jAlrc6P6jK0IBvmalDM
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation d788ba943b394d424d299dfb8f23414b_JaffaCakes118.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\java.lnk java.exe -
Executes dropped EXE 1 IoCs
pid Process 4528 java.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4528 set thread context of 668 4528 java.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language java.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d788ba943b394d424d299dfb8f23414b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2376 d788ba943b394d424d299dfb8f23414b_JaffaCakes118.exe Token: SeDebugPrivilege 4528 java.exe Token: SeDebugPrivilege 668 vbc.exe Token: 33 668 vbc.exe Token: SeIncBasePriorityPrivilege 668 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 668 vbc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2376 wrote to memory of 1280 2376 d788ba943b394d424d299dfb8f23414b_JaffaCakes118.exe 94 PID 2376 wrote to memory of 1280 2376 d788ba943b394d424d299dfb8f23414b_JaffaCakes118.exe 94 PID 2376 wrote to memory of 1280 2376 d788ba943b394d424d299dfb8f23414b_JaffaCakes118.exe 94 PID 2376 wrote to memory of 3756 2376 d788ba943b394d424d299dfb8f23414b_JaffaCakes118.exe 98 PID 2376 wrote to memory of 3756 2376 d788ba943b394d424d299dfb8f23414b_JaffaCakes118.exe 98 PID 2376 wrote to memory of 3756 2376 d788ba943b394d424d299dfb8f23414b_JaffaCakes118.exe 98 PID 3756 wrote to memory of 4528 3756 cmd.exe 100 PID 3756 wrote to memory of 4528 3756 cmd.exe 100 PID 3756 wrote to memory of 4528 3756 cmd.exe 100 PID 4528 wrote to memory of 668 4528 java.exe 101 PID 4528 wrote to memory of 668 4528 java.exe 101 PID 4528 wrote to memory of 668 4528 java.exe 101 PID 4528 wrote to memory of 668 4528 java.exe 101 PID 4528 wrote to memory of 668 4528 java.exe 101 PID 4528 wrote to memory of 668 4528 java.exe 101 PID 4528 wrote to memory of 668 4528 java.exe 101 PID 4528 wrote to memory of 668 4528 java.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\d788ba943b394d424d299dfb8f23414b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d788ba943b394d424d299dfb8f23414b_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\d788ba943b394d424d299dfb8f23414b_JaffaCakes118.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\java.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1280
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\java.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\java.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\java.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:668
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4304
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
648KB
MD5d788ba943b394d424d299dfb8f23414b
SHA121290954dcd33151df7d8d40ba83949597987148
SHA256db675239b6c82f4e25ae10bc6fab2dd1b90db0f06ee136d7eefb73e0fe8f268d
SHA5126a94e9f30e32d3712dc81f2303cd3003195d17966a6077d21c1e44de6ebd9610bb9e67d6181356fdcfebf1a9f71b89ddcdf214fedda166e51e4d050629348f84