Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2024 22:40
Static task
static1
Behavioral task
behavioral1
Sample
372af030e33e6326192782579c0160dc_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
372af030e33e6326192782579c0160dc_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
372af030e33e6326192782579c0160dc_JaffaCakes118.exe
-
Size
69KB
-
MD5
372af030e33e6326192782579c0160dc
-
SHA1
44059731a3fa1e990698fa09935cfa7ab79dca49
-
SHA256
9dcf50d314d9541efbfd3b519fe5bc619478d8fcd116ab21ada07c4da2786088
-
SHA512
cd0aa59c889e9a8933ffda4a33bdf175c318a0c1c3258c88d83a77e2356c06cb5cc7dac7bce03459376a213620caee587061a38e406efe57d520c503ee2d6b8f
-
SSDEEP
1536:cWD1ciNrSVTR1cQHUeq/6YThUoUyPspdA4GSuw1+:vD+JR1cQ0eqCYThU5yPedv+
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1064 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 372af030e33e6326192782579c0160dc_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation [Mr.Abu Hani].exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4ef9538b5a577a1bd3c1a578ea50c133.exe Windows Audio Device Graph Isolation .exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4ef9538b5a577a1bd3c1a578ea50c133.exe Windows Audio Device Graph Isolation .exe -
Executes dropped EXE 2 IoCs
pid Process 1600 [Mr.Abu Hani].exe 4940 Windows Audio Device Graph Isolation .exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 372af030e33e6326192782579c0160dc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [Mr.Abu Hani].exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Audio Device Graph Isolation .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 4940 Windows Audio Device Graph Isolation .exe Token: 33 4940 Windows Audio Device Graph Isolation .exe Token: SeIncBasePriorityPrivilege 4940 Windows Audio Device Graph Isolation .exe Token: 33 4940 Windows Audio Device Graph Isolation .exe Token: SeIncBasePriorityPrivilege 4940 Windows Audio Device Graph Isolation .exe Token: 33 4940 Windows Audio Device Graph Isolation .exe Token: SeIncBasePriorityPrivilege 4940 Windows Audio Device Graph Isolation .exe Token: 33 4940 Windows Audio Device Graph Isolation .exe Token: SeIncBasePriorityPrivilege 4940 Windows Audio Device Graph Isolation .exe Token: 33 4940 Windows Audio Device Graph Isolation .exe Token: SeIncBasePriorityPrivilege 4940 Windows Audio Device Graph Isolation .exe Token: 33 4940 Windows Audio Device Graph Isolation .exe Token: SeIncBasePriorityPrivilege 4940 Windows Audio Device Graph Isolation .exe Token: 33 4940 Windows Audio Device Graph Isolation .exe Token: SeIncBasePriorityPrivilege 4940 Windows Audio Device Graph Isolation .exe Token: 33 4940 Windows Audio Device Graph Isolation .exe Token: SeIncBasePriorityPrivilege 4940 Windows Audio Device Graph Isolation .exe Token: 33 4940 Windows Audio Device Graph Isolation .exe Token: SeIncBasePriorityPrivilege 4940 Windows Audio Device Graph Isolation .exe Token: 33 4940 Windows Audio Device Graph Isolation .exe Token: SeIncBasePriorityPrivilege 4940 Windows Audio Device Graph Isolation .exe Token: 33 4940 Windows Audio Device Graph Isolation .exe Token: SeIncBasePriorityPrivilege 4940 Windows Audio Device Graph Isolation .exe Token: 33 4940 Windows Audio Device Graph Isolation .exe Token: SeIncBasePriorityPrivilege 4940 Windows Audio Device Graph Isolation .exe Token: 33 4940 Windows Audio Device Graph Isolation .exe Token: SeIncBasePriorityPrivilege 4940 Windows Audio Device Graph Isolation .exe Token: 33 4940 Windows Audio Device Graph Isolation .exe Token: SeIncBasePriorityPrivilege 4940 Windows Audio Device Graph Isolation .exe Token: 33 4940 Windows Audio Device Graph Isolation .exe Token: SeIncBasePriorityPrivilege 4940 Windows Audio Device Graph Isolation .exe Token: 33 4940 Windows Audio Device Graph Isolation .exe Token: SeIncBasePriorityPrivilege 4940 Windows Audio Device Graph Isolation .exe Token: 33 4940 Windows Audio Device Graph Isolation .exe Token: SeIncBasePriorityPrivilege 4940 Windows Audio Device Graph Isolation .exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5028 wrote to memory of 1600 5028 372af030e33e6326192782579c0160dc_JaffaCakes118.exe 86 PID 5028 wrote to memory of 1600 5028 372af030e33e6326192782579c0160dc_JaffaCakes118.exe 86 PID 5028 wrote to memory of 1600 5028 372af030e33e6326192782579c0160dc_JaffaCakes118.exe 86 PID 1600 wrote to memory of 4940 1600 [Mr.Abu Hani].exe 87 PID 1600 wrote to memory of 4940 1600 [Mr.Abu Hani].exe 87 PID 1600 wrote to memory of 4940 1600 [Mr.Abu Hani].exe 87 PID 4940 wrote to memory of 1064 4940 Windows Audio Device Graph Isolation .exe 88 PID 4940 wrote to memory of 1064 4940 Windows Audio Device Graph Isolation .exe 88 PID 4940 wrote to memory of 1064 4940 Windows Audio Device Graph Isolation .exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\372af030e33e6326192782579c0160dc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\372af030e33e6326192782579c0160dc_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Users\Admin\AppData\Local\Temp\[Mr.Abu Hani].exe"C:\Users\Admin\AppData\Local\Temp\[Mr.Abu Hani].exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Roaming\Windows Audio Device Graph Isolation .exe"C:\Users\Admin\AppData\Roaming\Windows Audio Device Graph Isolation .exe"3⤵
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\Windows Audio Device Graph Isolation .exe" "Windows Audio Device Graph Isolation .exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1064
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD51b6071dc1c6ca35c780dc5dcf5392ba3
SHA1c331def6c09f8c82bc71826b9df035e8fcc5059d
SHA25689a5182594c48407f4588d196d1a22dbed83f4a01023a9e5f6730f5b318ff721
SHA5127b5d03b817025b423d0331a73bd32bb5ec2b5a6fa16bbf40c58695ee193c7dad66187b1574cadd59259799a6c80eabe4031e7d2ea9b22c9333c772d6e4b47c56