Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2024 16:55
Static task
static1
Behavioral task
behavioral1
Sample
410396770d75a0aeec4c2ca6e26567b9_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
410396770d75a0aeec4c2ca6e26567b9_JaffaCakes118.exe
-
Size
748KB
-
MD5
410396770d75a0aeec4c2ca6e26567b9
-
SHA1
5db1de8df5af4624821870553a85efa6fe0e951b
-
SHA256
de53afd9c9466ad326fb94a68f5a2ce7326ff0914107f8bd6a250232f52192f4
-
SHA512
191435329253d0d0478834e27e79d6d79ea0ffa21f774cf20b1a4af28081c7360a077fc2f43759ffa469ed28cf10ddf53972740141e86323c736f827c9a9b03c
-
SSDEEP
12288:b1dlZo5yOKaGjw5L+0U+Iitz742kg6Sw2g0cJN+bYEQXimPUS9f9ahFw/E9QWvr:b1dlZo5ENjwVzUDuz74Y6t0iy6US9f9m
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate encryptado.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 410396770d75a0aeec4c2ca6e26567b9_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4544 encryptado.exe 4876 encryptado.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4544 set thread context of 4876 4544 encryptado.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 410396770d75a0aeec4c2ca6e26567b9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language encryptado.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language encryptado.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier encryptado.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier encryptado.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 encryptado.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString encryptado.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier encryptado.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4876 encryptado.exe Token: SeSecurityPrivilege 4876 encryptado.exe Token: SeTakeOwnershipPrivilege 4876 encryptado.exe Token: SeLoadDriverPrivilege 4876 encryptado.exe Token: SeSystemProfilePrivilege 4876 encryptado.exe Token: SeSystemtimePrivilege 4876 encryptado.exe Token: SeProfSingleProcessPrivilege 4876 encryptado.exe Token: SeIncBasePriorityPrivilege 4876 encryptado.exe Token: SeCreatePagefilePrivilege 4876 encryptado.exe Token: SeBackupPrivilege 4876 encryptado.exe Token: SeRestorePrivilege 4876 encryptado.exe Token: SeShutdownPrivilege 4876 encryptado.exe Token: SeDebugPrivilege 4876 encryptado.exe Token: SeSystemEnvironmentPrivilege 4876 encryptado.exe Token: SeChangeNotifyPrivilege 4876 encryptado.exe Token: SeRemoteShutdownPrivilege 4876 encryptado.exe Token: SeUndockPrivilege 4876 encryptado.exe Token: SeManageVolumePrivilege 4876 encryptado.exe Token: SeImpersonatePrivilege 4876 encryptado.exe Token: SeCreateGlobalPrivilege 4876 encryptado.exe Token: 33 4876 encryptado.exe Token: 34 4876 encryptado.exe Token: 35 4876 encryptado.exe Token: 36 4876 encryptado.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4884 wrote to memory of 4544 4884 410396770d75a0aeec4c2ca6e26567b9_JaffaCakes118.exe 86 PID 4884 wrote to memory of 4544 4884 410396770d75a0aeec4c2ca6e26567b9_JaffaCakes118.exe 86 PID 4884 wrote to memory of 4544 4884 410396770d75a0aeec4c2ca6e26567b9_JaffaCakes118.exe 86 PID 4544 wrote to memory of 4876 4544 encryptado.exe 87 PID 4544 wrote to memory of 4876 4544 encryptado.exe 87 PID 4544 wrote to memory of 4876 4544 encryptado.exe 87 PID 4544 wrote to memory of 4876 4544 encryptado.exe 87 PID 4544 wrote to memory of 4876 4544 encryptado.exe 87 PID 4544 wrote to memory of 4876 4544 encryptado.exe 87 PID 4544 wrote to memory of 4876 4544 encryptado.exe 87 PID 4544 wrote to memory of 4876 4544 encryptado.exe 87 PID 4544 wrote to memory of 4876 4544 encryptado.exe 87 PID 4544 wrote to memory of 4876 4544 encryptado.exe 87 PID 4544 wrote to memory of 4876 4544 encryptado.exe 87 PID 4544 wrote to memory of 4876 4544 encryptado.exe 87 PID 4544 wrote to memory of 4876 4544 encryptado.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\410396770d75a0aeec4c2ca6e26567b9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\410396770d75a0aeec4c2ca6e26567b9_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Extracted\encryptado.exe"C:\Extracted\encryptado.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Extracted\encryptado.exeC:\Extracted\encryptado.exe3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
722KB
MD5dbb9007f9fbd3168460296fc863ff3fc
SHA155b1782579dfa68b6c897ab89fa10da5c119dc56
SHA256eb45ecf5fc274ff594904d28fd50b176599ebf26cff22bbbfb4d2efb6f3df94c
SHA512609cd32d14ea4f065a913809957665483984a6da04d43b68f0ff9b764f2ec41ceeb3d24af4f115eb4c18fe38d801fefb0699f52ee99a7d4052a3fbb3ea0ade7e
-
Filesize
221B
MD52bb8ec79c4a3701b9a14716d6f30be96
SHA162f9fcc2b8c3e46c7b1f86b66267002270dedf2c
SHA25605ea9bd243a00883b8176e1dc3b36174f596abf0e4162032a32054a9053984d5
SHA512e22cabd723a64289d27798fa23d614f32a3a28a765ccefc3f26ca16b2a661b665343282cd0942398f5344860bc72841ee0bb2c3dc2c616e7a87385613f114beb