Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 01:14
Static task
static1
Behavioral task
behavioral1
Sample
ea51ab7e97688d2672f99006484cf94e_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
ea51ab7e97688d2672f99006484cf94e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ea51ab7e97688d2672f99006484cf94e_JaffaCakes118.exe
-
Size
276KB
-
MD5
ea51ab7e97688d2672f99006484cf94e
-
SHA1
9bd7efb98e7ac7497362cde497bcb0b1f5395e86
-
SHA256
ba5bc6fff1906621e214519f884eed268bf70fc51813babea4036f9002b7957d
-
SHA512
ecb626d713cb954307d01b0efebb6d37366a1c014075aa0736c54935185d08a37be939d7b34b27d5bbddb9c76344c4b4cf34b145c00e16f0b1d9b5d23a87ecf0
-
SSDEEP
3072:I4dUriSnqUCGYHDlADKwVsH+gzJzq9NVkhXODZEfOx/bSMnReU2ASmnKc2nzEyN3:ImUHqUCGvVeIshXcTUU2AG78YYHh
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\Windows\\valfer.pif" reg.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\valfer.pif cmd.exe File opened for modification C:\Windows\valfer.pif cmd.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea51ab7e97688d2672f99006484cf94e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 4360 reg.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1748 ea51ab7e97688d2672f99006484cf94e_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1748 ea51ab7e97688d2672f99006484cf94e_JaffaCakes118.exe 1748 ea51ab7e97688d2672f99006484cf94e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1748 wrote to memory of 4808 1748 ea51ab7e97688d2672f99006484cf94e_JaffaCakes118.exe 91 PID 1748 wrote to memory of 4808 1748 ea51ab7e97688d2672f99006484cf94e_JaffaCakes118.exe 91 PID 1748 wrote to memory of 4808 1748 ea51ab7e97688d2672f99006484cf94e_JaffaCakes118.exe 91 PID 4808 wrote to memory of 4360 4808 cmd.exe 93 PID 4808 wrote to memory of 4360 4808 cmd.exe 93 PID 4808 wrote to memory of 4360 4808 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea51ab7e97688d2672f99006484cf94e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea51ab7e97688d2672f99006484cf94e_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\pocho.bat2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v winlogon /t REG_SZ /d "C:\Windows\valfer.pif" /f3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4360
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
242B
MD53f2df8e4150396f6539bd96cc09c5b99
SHA1d259dc07400876725bcb10ef64994a3cd4ca7491
SHA2567d4beb3f818b69e0ab3501c4072e0bab61407b5b46054263eee906309d5a5b27
SHA5126be353c2d6715ee78840b1b6eb5e0581362261a2df5b1d12b28d7feaad1e645b21ecb01b7280133ec1623bbaff030c918e5b168d70db49f8bd2f7e59deb59119