Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2024 19:00
Behavioral task
behavioral1
Sample
e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe
-
Size
25KB
-
MD5
e0d4ca435f309a39915bac8037342167
-
SHA1
6a1af9961fa5311c560e49a2e1d5f341cceb2da8
-
SHA256
1a9b0c801e13fac50472d4b6d7a29b8189ff0f39e90bd8e5fddf7fde0ec48e02
-
SHA512
908de5cf14ddc9dc1f6d8ca0b0f25ed74641f6ee3517642f048fd7a728db12a1e99d007557e26b93b80fc2dcfc4fb4ba9861eae822d36cba21cac6a34b35d00b
-
SSDEEP
384:9Ev7z9MWRO6xsTBPlkuevEUYMpI5wjPGUOAArBzqeJEcS/YmlOcH+qdbYnEfd:9eHWweXZeR6iPROZN/uTtrbIE1
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000700000002343f-9.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe -
Loads dropped DLL 1 IoCs
pid Process 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/4784-0-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4784-10-0x0000000010000000-0x000000001000E000-memory.dmp upx behavioral2/files/0x000700000002343f-9.dat upx behavioral2/memory/4784-11-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral2/memory/4784-13-0x0000000010000000-0x000000001000E000-memory.dmp upx -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\b1a18a3e.drv e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\755D0ED0.cfg e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\755D0ED0.dll e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{755D0ED0-3996-4ADB-9B1F-AD8F0E9E4738}\InprocServer32\ = "755D0ED0.dll" e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{755D0ED0-3996-4ADB-9B1F-AD8F0E9E4738}\InprocServer32\ThreadingModel = "Apartment" e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLsID\{755D0ED0-3996-4ADB-9B1F-AD8F0E9E4738}\InprocServer32 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLsID e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{755D0ED0-3996-4ADB-9B1F-AD8F0E9E4738} e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{755D0ED0-3996-4ADB-9B1F-AD8F0E9E4738}\InprocServer32 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 652 Process not Found 652 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe Token: SeDebugPrivilege 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4784 wrote to memory of 4572 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe 86 PID 4784 wrote to memory of 4572 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe 86 PID 4784 wrote to memory of 4572 4784 e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e0d4ca435f309a39915bac8037342167_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\E0D4CA~1.EXE >> NUL2⤵
- System Location Discovery: System Language Discovery
PID:4572
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213KB
MD5dd146f70b92ec8f1fb19a46c97c45c1c
SHA10de33db78cebb5ef7a9263b2bb17932936d81c8c
SHA2566001b3452226fb2e60a043982024acbfe42cd8f8a195cb56edfe97834182aaca
SHA512296acf06580698d67fd73548ebdc46d142f4ff43463ccf29b41734d56f29fe2291fb077a732b3d9fc6774ade295ecc4c4f61b966bb47c69232f3e6d004acd4b4