Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 11:19
Static task
static1
Behavioral task
behavioral1
Sample
da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe
-
Size
4.2MB
-
MD5
da3b8b8b369687b0140f1ff2abc6b7b3
-
SHA1
bf6dd0f03e80fe4fbfc8e4222ae4acbee35b68bb
-
SHA256
313c959b7868e8a29f3402f4dc87905635f2fd0701441db7d9900d31ccd47d50
-
SHA512
5a54fbf239738105af7306a9c66d513c327c2450e6bea6c6fb115b2fb1224015edf40a196a992abee17ee1edd01ab06df1a69010c4420336b45d67975acada2a
-
SSDEEP
98304:czWWHWqTQdizfbeuoHtNSvGo9fGyc3/lsrH4ser9:cb2qRz65Mx9fGZ2Gr
Malware Config
Extracted
bitrat
1.34
79.134.225.74:1973
-
communication_password
f49a6667c09a9e329afb64bc0a18a188
-
tor_process
tor
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2296 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 2296 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 2296 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 2296 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4308 set thread context of 2296 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4260 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe Token: SeShutdownPrivilege 2296 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2296 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 2296 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4308 wrote to memory of 4260 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 94 PID 4308 wrote to memory of 4260 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 94 PID 4308 wrote to memory of 4260 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 94 PID 4308 wrote to memory of 1536 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 96 PID 4308 wrote to memory of 1536 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 96 PID 4308 wrote to memory of 1536 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 96 PID 4308 wrote to memory of 5020 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 97 PID 4308 wrote to memory of 5020 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 97 PID 4308 wrote to memory of 5020 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 97 PID 4308 wrote to memory of 2296 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 98 PID 4308 wrote to memory of 2296 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 98 PID 4308 wrote to memory of 2296 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 98 PID 4308 wrote to memory of 2296 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 98 PID 4308 wrote to memory of 2296 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 98 PID 4308 wrote to memory of 2296 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 98 PID 4308 wrote to memory of 2296 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 98 PID 4308 wrote to memory of 2296 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 98 PID 4308 wrote to memory of 2296 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 98 PID 4308 wrote to memory of 2296 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 98 PID 4308 wrote to memory of 2296 4308 da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PcgFzakrVPfAz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp23CA.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4260
-
-
C:\Users\Admin\AppData\Local\Temp\da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe"{path}"2⤵PID:1536
-
-
C:\Users\Admin\AppData\Local\Temp\da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe"{path}"2⤵PID:5020
-
-
C:\Users\Admin\AppData\Local\Temp\da3b8b8b369687b0140f1ff2abc6b7b3_JaffaCakes118.exe"{path}"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2296
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5714223bcd6fda619d249ffa1a2913f28
SHA1180aa334d9f57318879cd508ce60a03c74f09403
SHA256b1412895597ad548727dd7bb47773834dc25c81031c51db88ddad7c4fc45d706
SHA5122cbd71536af4195597c23e8255ff828a1d268812fd4868f5d064bc225a9291680d1542688264e1836ee5ffc642155578b08098adac1ab5754f8dc462a092a84f