Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 22:21
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe
-
Size
329KB
-
MD5
3ab4567f554b6bb6b7d042e79f8ff20d
-
SHA1
2665f3b61b3689358350b6b1c4133d8c85659280
-
SHA256
60736642b3c21361fb3aab74bd57a05a2f1f13f5b19fb7c970466bddafd4925f
-
SHA512
c357a5cce8ebcf195bcaa0e43e201181a74d3e408a13903eacc896ec8fed8ac940dffb32b64f755e4089d0062edbf8961472d012bb3c36361c2acc856c39c76e
-
SSDEEP
6144:k7rV+JJ8CsHamG5g8fEysBRZunvVZXP/0i1jxDBAQ+KM+yrvdpYiwOeJ+32Qh:srV+z8BIRMBRZ6VhXfjjO+yzPwbJ0
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.lnk JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe -
Executes dropped EXE 1 IoCs
pid Process 3216 app.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language app.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3216 app.exe 3216 app.exe 3216 app.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4116 JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe Token: SeDebugPrivilege 3216 app.exe Token: SeRestorePrivilege 4892 dw20.exe Token: SeBackupPrivilege 4892 dw20.exe Token: SeBackupPrivilege 4892 dw20.exe Token: SeBackupPrivilege 4892 dw20.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4116 JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4116 JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4116 wrote to memory of 3216 4116 JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe 83 PID 4116 wrote to memory of 3216 4116 JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe 83 PID 4116 wrote to memory of 3216 4116 JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe 83 PID 3216 wrote to memory of 4264 3216 app.exe 84 PID 3216 wrote to memory of 4264 3216 app.exe 84 PID 3216 wrote to memory of 4264 3216 app.exe 84 PID 3216 wrote to memory of 4892 3216 app.exe 85 PID 3216 wrote to memory of 4892 3216 app.exe 85 PID 3216 wrote to memory of 4892 3216 app.exe 85 PID 3216 wrote to memory of 4264 3216 app.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3ab4567f554b6bb6b7d042e79f8ff20d.exe"1⤵
- Checks computer location settings
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"3⤵PID:4264
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 10923⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4892
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
329KB
MD53ab4567f554b6bb6b7d042e79f8ff20d
SHA12665f3b61b3689358350b6b1c4133d8c85659280
SHA25660736642b3c21361fb3aab74bd57a05a2f1f13f5b19fb7c970466bddafd4925f
SHA512c357a5cce8ebcf195bcaa0e43e201181a74d3e408a13903eacc896ec8fed8ac940dffb32b64f755e4089d0062edbf8961472d012bb3c36361c2acc856c39c76e