Analysis
-
max time kernel
125s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2024 10:32
Static task
static1
Behavioral task
behavioral1
Sample
00df69d93c86929e9e5c3efc5ab66063_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
00df69d93c86929e9e5c3efc5ab66063_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
00df69d93c86929e9e5c3efc5ab66063_JaffaCakes118.exe
-
Size
606KB
-
MD5
00df69d93c86929e9e5c3efc5ab66063
-
SHA1
d46f2a746f9a2b4b595f4189eae3eb314a40f764
-
SHA256
ea2f85522167d6d9dfb5e42eed564ba7cfc767eadbd3f8d1de3811631d086765
-
SHA512
9b2b8007c81d9380f6b76aac62367578ef22adf0d085337b0e000de76017ffebd4fc1486900acd8d4c44f137ae52f224c0ce3b7b8c7c91f3f44439ae0b5bb6ef
-
SSDEEP
12288:i1dlZo5yV7712Mm62/zyJMg2KfbhVSIX7r0LD:i1dlZo5y712162/zy2chcn
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation 00df69d93c86929e9e5c3efc5ab66063_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4576 xXx.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 00df69d93c86929e9e5c3efc5ab66063_JaffaCakes118.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Extracted\rviceSoapT Namespace;http:\www.smartassembly.com\webservices\UploadReportLogin\` 00df69d93c86929e9e5c3efc5ab66063_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4576 xXx.exe Token: 33 4576 xXx.exe Token: SeIncBasePriorityPrivilege 4576 xXx.exe Token: 33 4576 xXx.exe Token: SeIncBasePriorityPrivilege 4576 xXx.exe Token: 33 4576 xXx.exe Token: SeIncBasePriorityPrivilege 4576 xXx.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1612 wrote to memory of 4576 1612 00df69d93c86929e9e5c3efc5ab66063_JaffaCakes118.exe 90 PID 1612 wrote to memory of 4576 1612 00df69d93c86929e9e5c3efc5ab66063_JaffaCakes118.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\00df69d93c86929e9e5c3efc5ab66063_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\00df69d93c86929e9e5c3efc5ab66063_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Extracted\xXx.exe"C:\Extracted\xXx.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4292,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=3872 /prefetch:81⤵PID:5036
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
187KB
MD52159033f678c408902a123510b5f7d54
SHA14fcc4ed28bed782e41bdfd51af95cea6e9e3bdf7
SHA256b4155bf0bc088352808ccb659b8feb629e7e3bd76e417f6214ea3ad67fbd1f72
SHA5123d83182770c642a8eb06abde75b8a6c004ac9b49eda363da47e40699f01005e5c029cf4bf1dafc130b9d8af4d8401f1cce0703a2b7061edd614de20d03fbcb5d
-
Filesize
206B
MD53f42718e024da4b9ea159c36f4963af4
SHA10fadc4ed3c52eb571c5737e0a38befe2e167e0f1
SHA2567dc7e0336cd6640bb00341f354cb452f46825b00cf1b73fda4b567f66d72ebcd
SHA512ec012930ff645ea0fb677ef8215389138a0e03987d72d613562f29bbe4719df8b2be212b9a7fda89995749cde4f2b18488b72a44078c7d161e25e255c420a8c0