Analysis
-
max time kernel
92s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 01:37
Static task
static1
Behavioral task
behavioral1
Sample
0848252cc7f82c5620536d58b5a7128d_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0848252cc7f82c5620536d58b5a7128d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/i5.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/i5.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240802-en
General
-
Target
0848252cc7f82c5620536d58b5a7128d_JaffaCakes118.exe
-
Size
277KB
-
MD5
0848252cc7f82c5620536d58b5a7128d
-
SHA1
212df80e3594c83f68c0fdacf131d73f47d8fb0d
-
SHA256
45994262d76d4923bfe89cfaf01d0657b53fc679ab7b69b2ee5d4f0025c3c6a2
-
SHA512
fcf6790e32a0f0507e7a8c9e4de99f61a1f1c79fb2a78528dce3c27b2ce3ecbbe2965c3e26ee6ce560787dac9bacc65b5bf744e2a108eb7dacf58c63618af625
-
SSDEEP
6144:UsaocyLCa3f8kSuns+VRQbF0c9qGrvrXx51McZytvx7DDeDBVl:UtobD3uYLYFLtvhCfefl
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation i5.exe -
Executes dropped EXE 2 IoCs
pid Process 4520 i5.exe 1508 4e9422ac-75a8-4a0f-9b5b-46785bc06f2f.exe -
Loads dropped DLL 1 IoCs
pid Process 4764 0848252cc7f82c5620536d58b5a7128d_JaffaCakes118.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini i5.exe File opened for modification C:\Windows\assembly\Desktop.ini i5.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly i5.exe File created C:\Windows\assembly\Desktop.ini i5.exe File opened for modification C:\Windows\assembly\Desktop.ini i5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0848252cc7f82c5620536d58b5a7128d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language i5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4e9422ac-75a8-4a0f-9b5b-46785bc06f2f.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81\Blob = 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 i5.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81\Blob = 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 i5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\91C6D6EE3E8AC86384E548C299295C756C817B81 i5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1508 4e9422ac-75a8-4a0f-9b5b-46785bc06f2f.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1508 4e9422ac-75a8-4a0f-9b5b-46785bc06f2f.exe 1508 4e9422ac-75a8-4a0f-9b5b-46785bc06f2f.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4764 wrote to memory of 4520 4764 0848252cc7f82c5620536d58b5a7128d_JaffaCakes118.exe 82 PID 4764 wrote to memory of 4520 4764 0848252cc7f82c5620536d58b5a7128d_JaffaCakes118.exe 82 PID 4764 wrote to memory of 4520 4764 0848252cc7f82c5620536d58b5a7128d_JaffaCakes118.exe 82 PID 4520 wrote to memory of 1508 4520 i5.exe 84 PID 4520 wrote to memory of 1508 4520 i5.exe 84 PID 4520 wrote to memory of 1508 4520 i5.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\0848252cc7f82c5620536d58b5a7128d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0848252cc7f82c5620536d58b5a7128d_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Users\Admin\AppData\Local\Temp\nsv6F17.tmp\i5.exeC:\Users\Admin\AppData\Local\Temp\nsv6F17.tmp\i5.exe 4e9422ac-75a8-4a0f-9b5b-46785bc06f2f.exe /t /dT131961526S /e5809461 /u4e9422ac-75a8-4a0f-9b5b-46785bc06f2f2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Users\Admin\AppData\Local\Temp\nsv6F17.tmp\4e9422ac-75a8-4a0f-9b5b-46785bc06f2f.exe"C:\Users\Admin\AppData\Local\Temp\nsv6F17.tmp\4e9422ac-75a8-4a0f-9b5b-46785bc06f2f.exe" /t /dT131961526S /e5809461 /u4e9422ac-75a8-4a0f-9b5b-46785bc06f2f3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1508
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD5a8169489b1610979e8deeb5aec40d804
SHA17e224f489171e6ae4bcef745557f42af320973b2
SHA25692b7fbdc72f3dab9a153d17a291a7e2f8500f71930136307af8277c208203ca7
SHA5128cd3857df727cc7daa35f05dbd8c2b4e7c5086977dea972cdc9d8d36f381b52be9b6411a688019cc00eeadad56b7ca0518573be864ae9dd00e289d461dae9bc4
-
Filesize
604B
MD53a0e39c53630ecfc2720aee27fe32557
SHA1ce9b2fbd4efce495b07ac98b4cb54b12dd3cf3c0
SHA25618da8779683e3e688ac75a896d738eb4e958763e153e56cb06432bafd3d6ef38
SHA5123598a8fa245b68d4ea236355c00c80710105704efb08e889edea0afd79e079224083c0d034e6b2454189bb8057ea9037ae48e0791bc5b6c54a4af90541fda166
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9
Filesize5B
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\12236C41CDDF9E40BA5606CDF086B821
Filesize202B
MD5003faad678c0d878d3464d29cca4205f
SHA1e37b8560aaafb4fa8892a6b6fa180f973001d966
SHA25691f231bc3f3fe2366625f235594ca63f72c65f2df3496280283dc955a2d5162c
SHA5129b3f704182f9299e8d4a7d1377cee2e7680e57afa2c8f648d304fb67d912b47e7f02e19153a1e0628a4e014cb19d145df1f0c276a2a446fbc5871a1b8884b933
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EDCF682921FE94F4A02A43CD1A28E6B
Filesize188B
MD5a327d7cb3d9a2e28cbc8a45d03027470
SHA156c3d9b29e81d7f7dd72f99f58d5ae042d224c68
SHA256a441c477f56be1db9e4481655a29f7a903bc9eff8ced2bc0d3993da043ddb33c
SHA512fe78ae9e1d05f6623a6560b9f6f02c9a0743d5eb5061276a1263f9ff3eb3fc361c1bfbaf59e7194a32aa990b327d317dfd7364e7a45331289a957c838c4bcac2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\955CAB6FF6A24D5820D50B5BA1CF79C7_AD9E7615297A3A83320AACE5801A04F9
Filesize404B
MD5e436fa39828e74cf6a32028f5fb3744d
SHA16e92555aba2ee6ab3312e3927e5e03c825e0229e
SHA2560b827aa7afb207acd2b8758c66df15ccf6c2e7e4c10e86d2e61fed816e1ec2d2
SHA51236934b8fd36c90a17c22cd0b15f8b6b52b6cd4eb45f2f7c494fd2800be654302a5bed2883b339a7bf730d0eae569e55fdd065cb33daba4c84ba64dd0cb41f40d
-
Filesize
256KB
MD56e68cf541f031c7de9da6ec8d86862aa
SHA1115f143b5f585a27006159dc1b2d4d23a7af5295
SHA256d1763b911eebce060a4c479190e83ff5747f5e75f938fb1cb23d5fcaba249e35
SHA512022af872f2343293a0d71c6cc3ca3f13001ce7ad8e04cf740b75574272cad1dcb40a97a0e860082e7080a69a0367438728f1983317349d5a33ca969c3d877de1
-
Filesize
214KB
MD50b168b79397a1c3d5a181787e27ea323
SHA11867e953755169de011fd12009c2f42f300a9d47
SHA256c681e32d308452ee7c24eeebb335ee86cfe42783db2289ef2caa0d0671b53d5a
SHA5123b3e2ff7ad58a677cfbd22dec0c294e0b27ec0b81e8e6e20f45ac228c90472318ec0bec15d6689180b73061b94ea750049688ee5ed95a4e1d205eb94e7d0a250
-
Filesize
8KB
MD5249ae678f0dac4c625c6de6aca53823a
SHA16ac2b9e90e8445fed4c45c5dbf2d0227cd3b5201
SHA2567298024a36310b7c4c112be87b61b62a0b1be493e2d5252a19e5e976daf674ce
SHA51266e4081a40f3191bf28b810cf8411cb3c8c3e3ec5943e18d6672414fb5e7b4364f862cba44c9115c599ac90890ef02a773e254e7c979e930946bc52b0693aad7