Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2024 21:32
Behavioral task
behavioral1
Sample
53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe
-
Size
647KB
-
MD5
53d73b42530d5b03aff7f4de6d047e08
-
SHA1
33d5d6645fe6a872835af8000900eb1e96e6cd07
-
SHA256
9428e367c2986ae02203092b8c9d1a6daed612804534b0b060384e62c00f8de9
-
SHA512
2690eaf0fd8eb024360656016972e0484487524fffb183c9a0c1ed8af2717f2065b9cd702ebfab4e0a7658fceb34d5e9a0f917a69a109060dffd649d80f42887
-
SSDEEP
12288:I6A84PaHhfD/tV9sj5NKR0pau9XGyu2qBVGLQyTPfhO:tAmBpVKHu0Mu9Xo20VGLVP5O
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2564 attrib.exe 3412 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
attrib.exe53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.execmd.execmd.exeattrib.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exepid Process 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: SeSecurityPrivilege 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: SeSystemtimePrivilege 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: SeBackupPrivilege 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: SeRestorePrivilege 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: SeShutdownPrivilege 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: SeDebugPrivilege 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: SeUndockPrivilege 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: SeManageVolumePrivilege 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: SeImpersonatePrivilege 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: 33 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: 34 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: 35 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe Token: 36 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.execmd.execmd.exedescription pid Process procid_target PID 4668 wrote to memory of 3548 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe 85 PID 4668 wrote to memory of 3548 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe 85 PID 4668 wrote to memory of 3548 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe 85 PID 4668 wrote to memory of 4416 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe 86 PID 4668 wrote to memory of 4416 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe 86 PID 4668 wrote to memory of 4416 4668 53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe 86 PID 4416 wrote to memory of 3412 4416 cmd.exe 89 PID 4416 wrote to memory of 3412 4416 cmd.exe 89 PID 4416 wrote to memory of 3412 4416 cmd.exe 89 PID 3548 wrote to memory of 2564 3548 cmd.exe 90 PID 3548 wrote to memory of 2564 3548 cmd.exe 90 PID 3548 wrote to memory of 2564 3548 cmd.exe 90 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 3412 attrib.exe 2564 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\53d73b42530d5b03aff7f4de6d047e08_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2564
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3412
-
-