Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 20:48
Behavioral task
behavioral1
Sample
8053e8d64be8f8296c3dbd269c0aba41_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
8053e8d64be8f8296c3dbd269c0aba41_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
8053e8d64be8f8296c3dbd269c0aba41_JaffaCakes118.exe
-
Size
27KB
-
MD5
8053e8d64be8f8296c3dbd269c0aba41
-
SHA1
f7063edbe53d30fef2b228b3fe15a243cd39e358
-
SHA256
8667fa7a0ac2e78989cc8e886ad752cc26cf6da40ecb951a102cce3577656894
-
SHA512
bae7676616dcd55db5a032ce93d6b7a809994454e25b0de0d854ef4685b3e540799bdfefc9c93175d90fcd89ae52530cb85b9d9b0ebf609f1b309b06ef4f05aa
-
SSDEEP
384:QLRQKJ3buZjmgERA40DwoyumGPiJRjMFAQk93vmhm7UMKmIEecKdbXTzm9bVhcaJ:O2K5buQE40fLFA/vMHTi9bD
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8053e8d64be8f8296c3dbd269c0aba41_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 8053e8d64be8f8296c3dbd269c0aba41_JaffaCakes118.exe -
Drops startup file 4 IoCs
Processes:
8053e8d64be8f8296c3dbd269c0aba41_JaffaCakes118.exePayload.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk 8053e8d64be8f8296c3dbd269c0aba41_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.lnk Payload.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Payload.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Payload.exe -
Executes dropped EXE 1 IoCs
Processes:
Payload.exepid process 5064 Payload.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
8053e8d64be8f8296c3dbd269c0aba41_JaffaCakes118.exePayload.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Payload.exe" 8053e8d64be8f8296c3dbd269c0aba41_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows2 = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\Windows.URL" Payload.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8053e8d64be8f8296c3dbd269c0aba41_JaffaCakes118.exePayload.exeattrib.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8053e8d64be8f8296c3dbd269c0aba41_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
Processes:
Payload.exedescription pid process Token: SeDebugPrivilege 5064 Payload.exe Token: 33 5064 Payload.exe Token: SeIncBasePriorityPrivilege 5064 Payload.exe Token: 33 5064 Payload.exe Token: SeIncBasePriorityPrivilege 5064 Payload.exe Token: 33 5064 Payload.exe Token: SeIncBasePriorityPrivilege 5064 Payload.exe Token: 33 5064 Payload.exe Token: SeIncBasePriorityPrivilege 5064 Payload.exe Token: 33 5064 Payload.exe Token: SeIncBasePriorityPrivilege 5064 Payload.exe Token: 33 5064 Payload.exe Token: SeIncBasePriorityPrivilege 5064 Payload.exe Token: 33 5064 Payload.exe Token: SeIncBasePriorityPrivilege 5064 Payload.exe Token: 33 5064 Payload.exe Token: SeIncBasePriorityPrivilege 5064 Payload.exe Token: 33 5064 Payload.exe Token: SeIncBasePriorityPrivilege 5064 Payload.exe Token: 33 5064 Payload.exe Token: SeIncBasePriorityPrivilege 5064 Payload.exe Token: 33 5064 Payload.exe Token: SeIncBasePriorityPrivilege 5064 Payload.exe Token: 33 5064 Payload.exe Token: SeIncBasePriorityPrivilege 5064 Payload.exe Token: 33 5064 Payload.exe Token: SeIncBasePriorityPrivilege 5064 Payload.exe Token: 33 5064 Payload.exe Token: SeIncBasePriorityPrivilege 5064 Payload.exe Token: 33 5064 Payload.exe Token: SeIncBasePriorityPrivilege 5064 Payload.exe Token: 33 5064 Payload.exe Token: SeIncBasePriorityPrivilege 5064 Payload.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
8053e8d64be8f8296c3dbd269c0aba41_JaffaCakes118.exedescription pid process target process PID 4868 wrote to memory of 5064 4868 8053e8d64be8f8296c3dbd269c0aba41_JaffaCakes118.exe Payload.exe PID 4868 wrote to memory of 5064 4868 8053e8d64be8f8296c3dbd269c0aba41_JaffaCakes118.exe Payload.exe PID 4868 wrote to memory of 5064 4868 8053e8d64be8f8296c3dbd269c0aba41_JaffaCakes118.exe Payload.exe PID 4868 wrote to memory of 1504 4868 8053e8d64be8f8296c3dbd269c0aba41_JaffaCakes118.exe attrib.exe PID 4868 wrote to memory of 1504 4868 8053e8d64be8f8296c3dbd269c0aba41_JaffaCakes118.exe attrib.exe PID 4868 wrote to memory of 1504 4868 8053e8d64be8f8296c3dbd269c0aba41_JaffaCakes118.exe attrib.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\8053e8d64be8f8296c3dbd269c0aba41_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8053e8d64be8f8296c3dbd269c0aba41_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +r +s "C:\Users\Admin\AppData\Local\Temp\Payload.exe"2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1504
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27KB
MD58053e8d64be8f8296c3dbd269c0aba41
SHA1f7063edbe53d30fef2b228b3fe15a243cd39e358
SHA2568667fa7a0ac2e78989cc8e886ad752cc26cf6da40ecb951a102cce3577656894
SHA512bae7676616dcd55db5a032ce93d6b7a809994454e25b0de0d854ef4685b3e540799bdfefc9c93175d90fcd89ae52530cb85b9d9b0ebf609f1b309b06ef4f05aa
-
Filesize
1KB
MD524c8b081057dde3fb93a40dd4cb2990d
SHA10670822ed20d0b808f3027f3cc8e4842bbe85232
SHA2560a46618b024e07c3c15b768125bd70882ee1f6dfb6ff4592144f07e28d5c6f1b
SHA5121378da182a165173b35ed1783dde5201df23a3f2415d73259cbf8d34572de1918739c31f27ce346135f1ca3237cca36fbaaba3237d6973f5b0c76116d44e9146
-
Filesize
1KB
MD569ab968db0b12dae68681deef9426241
SHA11d1b5d0ff75d3610ad73d0d5ec0a2476dc6e16a0
SHA256d59f9976085986ac5d2c93817333b89ff42a27cd91ef1938b16bc9b395075b6d
SHA512e4b9391114e936d09026f66bcd2ec44bbd2f00287446d772200c2db8e10d43b12af43d2743653f38678d228b14a96962ddb171f7e2b0a1cfa47da5b724d8de5e