Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 10:44
Static task
static1
Behavioral task
behavioral1
Sample
de381437a4e257e75836699d38c45ee3_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
de381437a4e257e75836699d38c45ee3_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
de381437a4e257e75836699d38c45ee3_JaffaCakes118.exe
-
Size
469KB
-
MD5
de381437a4e257e75836699d38c45ee3
-
SHA1
8c4f2c29ebfb63cb338e98a5898125afcfc3f804
-
SHA256
9e881875f6eac6184b4aa38eb1c7a0215174bd74001fa71a5d394023ad37fb56
-
SHA512
21e1f7b094cb3b22e96fea891c338e328ca608d86ae703c7a43130aa1f0fa607a5a79d962a4c82b7fcfa308b57eba6cc50d12404fce46a46540b480b1e9cec50
-
SSDEEP
12288:8VoBOICXD/vDlctPl/SzYE1f7RFeMjrJLpZ:8COIIDz6tN/yYGRYMpL/
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation de381437a4e257e75836699d38c45ee3_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4696 asdfasdf.exe 1840 EntSver.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\EntSver.exe asdfasdf.exe File opened for modification C:\Windows\EntSver.exe asdfasdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language asdfasdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EntSver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de381437a4e257e75836699d38c45ee3_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4696 asdfasdf.exe Token: SeDebugPrivilege 1840 EntSver.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1840 EntSver.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2956 wrote to memory of 4696 2956 de381437a4e257e75836699d38c45ee3_JaffaCakes118.exe 85 PID 2956 wrote to memory of 4696 2956 de381437a4e257e75836699d38c45ee3_JaffaCakes118.exe 85 PID 2956 wrote to memory of 4696 2956 de381437a4e257e75836699d38c45ee3_JaffaCakes118.exe 85 PID 1840 wrote to memory of 3360 1840 EntSver.exe 90 PID 1840 wrote to memory of 3360 1840 EntSver.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\de381437a4e257e75836699d38c45ee3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\de381437a4e257e75836699d38c45ee3_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Users\Admin\AppData\Local\Temp\asdfasdf.exe"C:\Users\Admin\AppData\Local\Temp\asdfasdf.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Windows\EntSver.exeC:\Windows\EntSver.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:3360
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512KB
MD5d31317f4526701f7c47ffbc64172206a
SHA129696930495889d0c4b88866ca24429937df2fbc
SHA256d0caa3f287feaf175b1da9dc4c4bc89ec241a7867904214fe87627288b35d307
SHA512c406f6c522f9867300233a31e97ff62a0721e4aef80e42d0c9019950b3c46b7568613e9ae7ee415e1b29eb6632474200bee87762d855f891c9a03e75b084e059