Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2024 16:08
Static task
static1
Behavioral task
behavioral1
Sample
023348ca4e4f3ccf2383fbabde18ade2_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
023348ca4e4f3ccf2383fbabde18ade2_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
023348ca4e4f3ccf2383fbabde18ade2_JaffaCakes118.exe
-
Size
80KB
-
MD5
023348ca4e4f3ccf2383fbabde18ade2
-
SHA1
57b9fa02b972199eba688454bc8aea6232636c19
-
SHA256
de170410677cba3d0bfb2730d3a57698d145d746db9017a00d90f40c2d00ba62
-
SHA512
60b2dbb5b4f46e90aea5db7196596e443aa333adc315db400495effba9671cefc186742c1bf20c9c8f16f0c3b36d589ba82c3bac8770e817abdc4efd0a6efc29
-
SSDEEP
1536:UoQGmXxgtpRKZbKv8siTALAao/gBuH/tHsm:4/KpRTn72SM
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation 023348ca4e4f3ccf2383fbabde18ade2_JaffaCakes118.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 540 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 023348ca4e4f3ccf2383fbabde18ade2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 540 tasklist.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4068 023348ca4e4f3ccf2383fbabde18ade2_JaffaCakes118.exe 4068 023348ca4e4f3ccf2383fbabde18ade2_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4068 wrote to memory of 2836 4068 023348ca4e4f3ccf2383fbabde18ade2_JaffaCakes118.exe 91 PID 4068 wrote to memory of 2836 4068 023348ca4e4f3ccf2383fbabde18ade2_JaffaCakes118.exe 91 PID 4068 wrote to memory of 2836 4068 023348ca4e4f3ccf2383fbabde18ade2_JaffaCakes118.exe 91 PID 2836 wrote to memory of 540 2836 cmd.exe 93 PID 2836 wrote to memory of 540 2836 cmd.exe 93 PID 2836 wrote to memory of 540 2836 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\023348ca4e4f3ccf2383fbabde18ade2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\023348ca4e4f3ccf2383fbabde18ade2_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 023348ca4e4f3ccf2383fbabde18ade2_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
487B
MD5a17413fb5427379601877fadfe965e71
SHA14450f2468b02b0c681b6d5bb6dbeafdad0b94be5
SHA256825b760c1afea3f370c4bd039d7a87f2c598d1c73e181b49f5fa6620c8f9d97f
SHA5126ce508356c6d4b32eff10ca25ab094d4d963cf938d6257d543adfb5d48e60d1c192a1ef83925d2c466ff27f8854945e74351a74a5273a7082e6ad8108726b3c6
-
Filesize
487B
MD507a5d9ad4992c829182f8642fa9f47b1
SHA1d85b78f75bab717ee46050cad4f44065d254e4fb
SHA256ed4fb95a94a2cb2cdc28895b4a4c5c0f4662008731991cea7a09745e58f8a104
SHA5122db067591f7c7d4ebe30184736103f9b762f02405cf97c755939562ab28057d646425b8097ddcfd05cfc2ae305dbd3209df34e1d9baa0eb0ca72acd02238b820
-
Filesize
487B
MD53dfdc0b3f49a85c0f049d8370be32766
SHA1ed0d5f37c2478a0a1163b090026514d9bc81fa6a
SHA2565f650b79c535e1e347070ceb39ee89fe17f05a43cc2fe9bb7e45b3180a2c273f
SHA5128d26b3ca5a7f7c8aa80dad0b47329ac00adf19a130f6e2cd5f890ff43cb5ee60cb05782a91cfb626d4226d3df09bef26061b95a28cbb86da92b8c01d071ac7ef
-
Filesize
487B
MD510328c056e7160a7d9274257e89c1e58
SHA1eaa651b53bf652954050ac710ee99d33f5bd92d6
SHA256b8ba7149b479c78920722a5fc3aa47759eecdadad6fea5e801235448c58b7286
SHA51221e755eb6f3e2b2ed9711793f6b05ad555a1b819e6e8418ef6b93a1ef346f1b4382d28510ddeb21a92f98b6548da559f248e5dbd017c99aa73e5761bc876269f
-
Filesize
487B
MD52907bb2cfa4a80cc131a23e1ed3b36de
SHA1f1003640f0c5ce138b03f2da7f0ba3a82bd53dac
SHA256ef8c2b332a93190b3d40bea4d790f66ef4a5e9f78329754a87b3588df3837d55
SHA51205f07899cfd833e954ccf5c1795c582fca0fd2f4bf0b5fee67292be46d761967fb5f6bc6659fa5c95076e9bedc34af0c737513105084f9f07e6f8744d3f2bc41