Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 02:09
Static task
static1
Behavioral task
behavioral1
Sample
f753e71596e634cd0e7b2a8c4a4de154_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f753e71596e634cd0e7b2a8c4a4de154_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f753e71596e634cd0e7b2a8c4a4de154_JaffaCakes118.exe
-
Size
97KB
-
MD5
f753e71596e634cd0e7b2a8c4a4de154
-
SHA1
2bd42f05e910133a69a81bc789190a77b0010069
-
SHA256
7b39735eab37ce2c500e6d5c875741995688ccdfe94fdcf020d8ecf28bf5e749
-
SHA512
eace9d5c36316ae15333560c0dff5d12afde984665f19307ed20696f506226692520259a11740001703a9317519eda256829e1f0ff031aa408e227387a09f907
-
SSDEEP
1536:rvbeN7i4ri12Lstf4LS/p4Yc8p/5C5wown6g6Syu7TYWZKMoF:rSlfScLw4Ns/4OaTugXF
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation windows-krb.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation f753e71596e634cd0e7b2a8c4a4de154_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation cu.exe -
Executes dropped EXE 2 IoCs
pid Process 4100 cu.exe 3432 windows-krb.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Data Serivce = "windows-krb.exe" cu.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\windows-krb.exe cu.exe File opened for modification C:\Windows\windows-krb.exe cu.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows-krb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3352 f753e71596e634cd0e7b2a8c4a4de154_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3352 wrote to memory of 4100 3352 f753e71596e634cd0e7b2a8c4a4de154_JaffaCakes118.exe 82 PID 3352 wrote to memory of 4100 3352 f753e71596e634cd0e7b2a8c4a4de154_JaffaCakes118.exe 82 PID 3352 wrote to memory of 4100 3352 f753e71596e634cd0e7b2a8c4a4de154_JaffaCakes118.exe 82 PID 4100 wrote to memory of 2436 4100 cu.exe 83 PID 4100 wrote to memory of 2436 4100 cu.exe 83 PID 4100 wrote to memory of 2436 4100 cu.exe 83 PID 4100 wrote to memory of 3432 4100 cu.exe 85 PID 4100 wrote to memory of 3432 4100 cu.exe 85 PID 4100 wrote to memory of 3432 4100 cu.exe 85 PID 2436 wrote to memory of 2720 2436 cmd.exe 86 PID 2436 wrote to memory of 2720 2436 cmd.exe 86 PID 2436 wrote to memory of 2720 2436 cmd.exe 86 PID 2720 wrote to memory of 4040 2720 net.exe 87 PID 2720 wrote to memory of 4040 2720 net.exe 87 PID 2720 wrote to memory of 4040 2720 net.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\f753e71596e634cd0e7b2a8c4a4de154_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f753e71596e634cd0e7b2a8c4a4de154_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Users\Admin\AppData\Local\Temp\cu.exe"C:\Users\Admin\AppData\Local\Temp\cu.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\x.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\net.exenet stop "Security Center"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Security Center"5⤵
- System Location Discovery: System Language Discovery
PID:4040
-
-
-
-
C:\Windows\windows-krb.exe"C:\Windows\windows-krb.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3432
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5e93f56960b4d284089aabf9bef7ed909
SHA1ccd8774ff3737324343a934fd758e0136ac815d6
SHA256d4d67f3c5cda0beb05d266e8a7125edb3bc98c17e8cb794c42eb66613aba06ff
SHA512d009fd8784973002222a971d7463393601db5fb7e115b45b815fefe4e88e1502ef7707a1bcc440e3afee11b937f60de781e5e8a1c9c4fd2d129e6386dffa5f10
-
Filesize
53B
MD5e6ed7be2b9572503f07663ca6e53759f
SHA17ad80bd38f2a27e06c111b551c76ad0a0585c194
SHA256b1a6c027d18eb5766129a059f68201e6fb8c68d095f3932983009fe5ae2e4df9
SHA512e0010782b4fe567290536743375112db3107f8390d4c5cbb97f1bf1a8c83825399e1fe2fe9793d351896bb704f3bdec583fa7241b853b136fa9440a927d94227