Analysis
-
max time kernel
131s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
15-09-2024 07:34
Behavioral task
behavioral1
Sample
e1fd4c94de192600eb42307fc0b9bfce_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e1fd4c94de192600eb42307fc0b9bfce_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e1fd4c94de192600eb42307fc0b9bfce_JaffaCakes118.exe
-
Size
88KB
-
MD5
e1fd4c94de192600eb42307fc0b9bfce
-
SHA1
b7cb6b88ddfaae022afbf5817a8f38345d423646
-
SHA256
5ca264fa091c2f3692fb96e9d4be869fd8786a8c9f3469ea8c0e52eb0ff71191
-
SHA512
19b44d9c371a4bd913c61d54e674e46e112e8fb13b9ac60c14a72497518f08f958a4065f1eebb488884185e75f96a8687a44d1108c95f9c16074eb7db29f95fe
-
SSDEEP
1536:zK4+cjhXlzy+ikMF/kJUdT53qig6o4lSb9fd+AX4Xu9ySX4:P+c++xMF/kJaTcig4l4V+U9ySX
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation e1fd4c94de192600eb42307fc0b9bfce_JaffaCakes118.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2768 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e1fd4c94de192600eb42307fc0b9bfce_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2768 tasklist.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2684 e1fd4c94de192600eb42307fc0b9bfce_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2684 wrote to memory of 2656 2684 e1fd4c94de192600eb42307fc0b9bfce_JaffaCakes118.exe 96 PID 2684 wrote to memory of 2656 2684 e1fd4c94de192600eb42307fc0b9bfce_JaffaCakes118.exe 96 PID 2684 wrote to memory of 2656 2684 e1fd4c94de192600eb42307fc0b9bfce_JaffaCakes118.exe 96 PID 2656 wrote to memory of 2768 2656 cmd.exe 99 PID 2656 wrote to memory of 2768 2656 cmd.exe 99 PID 2656 wrote to memory of 2768 2656 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\e1fd4c94de192600eb42307fc0b9bfce_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e1fd4c94de192600eb42307fc0b9bfce_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del e1fd4c94de192600eb42307fc0b9bfce_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4300,i,2904906934812054273,11716976550456127484,262144 --variations-seed-version --mojo-platform-channel-handle=3860 /prefetch:81⤵PID:2408
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
764KB
MD5e381b04abf596ed1573154cd41f418dc
SHA12ad1df7bebf1e4c0715adbf76c8c14b9162edf2e
SHA25602b08664fcc196f15ff0e33e7ed43e9e78af7b564e3f7c5388dd7d0267905fe6
SHA51244307e60bdc804b3abe710a21e2268960dcc9d29671cf8ce723e40721b6b38ae338c49cd1b9cfd4fa8fa4f644cc80414baeb70f136f39f73833f8373f8180858