Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28/09/2024, 05:52
Static task
static1
Behavioral task
behavioral1
Sample
fba1b8e53e53a68c3ee166c4bdb61087_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
fba1b8e53e53a68c3ee166c4bdb61087_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
fba1b8e53e53a68c3ee166c4bdb61087_JaffaCakes118.exe
-
Size
596KB
-
MD5
fba1b8e53e53a68c3ee166c4bdb61087
-
SHA1
6b69c6e4d7007a67da0a352ac643d8d9ae03fc5a
-
SHA256
07f79612340c73aea3a5ee31715185f27cdc6f8230c6e5fae0e9d49853458ef3
-
SHA512
be42239b9287e26062b61b477389f5ecb8a297fe6673f2627358b583165c01dcdad3c7dfa416ede2948494c7278ee9e8c53491b5aa0e90a2ed7f79e79a7ccd8a
-
SSDEEP
12288:SuYf4G98DKoOItok+WVkmiF3Z4mxx4Q1qkh17+jVEG:SL6OhIitWVriQmX4UncVEG
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4588 Service.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Service.exe fba1b8e53e53a68c3ee166c4bdb61087_JaffaCakes118.exe File opened for modification C:\Windows\Service.exe fba1b8e53e53a68c3ee166c4bdb61087_JaffaCakes118.exe File created C:\Windows\uninstal.bat fba1b8e53e53a68c3ee166c4bdb61087_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fba1b8e53e53a68c3ee166c4bdb61087_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" Service.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" Service.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Service.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" Service.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5012 fba1b8e53e53a68c3ee166c4bdb61087_JaffaCakes118.exe Token: SeDebugPrivilege 4588 Service.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4588 Service.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 5012 wrote to memory of 1512 5012 fba1b8e53e53a68c3ee166c4bdb61087_JaffaCakes118.exe 83 PID 5012 wrote to memory of 1512 5012 fba1b8e53e53a68c3ee166c4bdb61087_JaffaCakes118.exe 83 PID 5012 wrote to memory of 1512 5012 fba1b8e53e53a68c3ee166c4bdb61087_JaffaCakes118.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\fba1b8e53e53a68c3ee166c4bdb61087_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fba1b8e53e53a68c3ee166c4bdb61087_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat2⤵
- System Location Discovery: System Language Discovery
PID:1512
-
-
C:\Windows\Service.exeC:\Windows\Service.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4588
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
596KB
MD5fba1b8e53e53a68c3ee166c4bdb61087
SHA16b69c6e4d7007a67da0a352ac643d8d9ae03fc5a
SHA25607f79612340c73aea3a5ee31715185f27cdc6f8230c6e5fae0e9d49853458ef3
SHA512be42239b9287e26062b61b477389f5ecb8a297fe6673f2627358b583165c01dcdad3c7dfa416ede2948494c7278ee9e8c53491b5aa0e90a2ed7f79e79a7ccd8a
-
Filesize
218B
MD5c1c065a4326e926438a956e10164699f
SHA1c08365d20526a35e114aeb801e0fe4758aae5f19
SHA25669c94ae1195de7e502a5b16432915ab7e8d3653717e39090bb3c293dd2b771a1
SHA51251bcc82f6f0daeca9f54b1d9d16a66afd7755284d377f6e7cc198b4d172ffb2a5aa8100042f1c7aaddaec15cb8297327a678921e1d35b82fce243b83b7087e71