Analysis
-
max time kernel
141s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 04:42
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8a55a4606de742c012ad903946faac81.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_8a55a4606de742c012ad903946faac81.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_8a55a4606de742c012ad903946faac81.exe
-
Size
437KB
-
MD5
8a55a4606de742c012ad903946faac81
-
SHA1
5e8d236c2109c7afe37b0cad500ea939998fc45f
-
SHA256
87f564e5365b16026cda769dd1a4c81ca4cc729f1ec11a2de6a4b8a5bf603568
-
SHA512
3d8f85e8b9a5833d6836cd0905338dcdf0cf4f77c311905a63530f45b3a4cf060c2451ff2967613975ddd1b6d28039b56798025750723a59e50e8cae6aa30668
-
SSDEEP
6144:X1b1OBsinPQktNSWN5wZyGZSCvbIyAOYMTwjIVS2i98gWNlPTGQQm6agrdM3SQ:X1CnP/tNSWN0lM45Twj2S2dNtTirdOS
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2992 system ide -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system ide JaffaCakes118_8a55a4606de742c012ad903946faac81.exe File created C:\Windows\uninstal.bat JaffaCakes118_8a55a4606de742c012ad903946faac81.exe File created C:\Windows\system ide JaffaCakes118_8a55a4606de742c012ad903946faac81.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8a55a4606de742c012ad903946faac81.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system ide Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ system ide Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" system ide Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" system ide Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" system ide Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" system ide -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2292 JaffaCakes118_8a55a4606de742c012ad903946faac81.exe Token: SeDebugPrivilege 2992 system ide -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2992 system ide -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2992 wrote to memory of 2408 2992 system ide 90 PID 2992 wrote to memory of 2408 2992 system ide 90 PID 2292 wrote to memory of 1296 2292 JaffaCakes118_8a55a4606de742c012ad903946faac81.exe 96 PID 2292 wrote to memory of 1296 2292 JaffaCakes118_8a55a4606de742c012ad903946faac81.exe 96 PID 2292 wrote to memory of 1296 2292 JaffaCakes118_8a55a4606de742c012ad903946faac81.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a55a4606de742c012ad903946faac81.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a55a4606de742c012ad903946faac81.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat2⤵
- System Location Discovery: System Language Discovery
PID:1296
-
-
C:\Windows\system ide"C:\Windows\system ide"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2408
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
437KB
MD58a55a4606de742c012ad903946faac81
SHA15e8d236c2109c7afe37b0cad500ea939998fc45f
SHA25687f564e5365b16026cda769dd1a4c81ca4cc729f1ec11a2de6a4b8a5bf603568
SHA5123d8f85e8b9a5833d6836cd0905338dcdf0cf4f77c311905a63530f45b3a4cf060c2451ff2967613975ddd1b6d28039b56798025750723a59e50e8cae6aa30668
-
Filesize
218B
MD5215c4662e12a0279eb1452b68f07dc94
SHA11715cf369ed58e393352f7473982154e23690ad0
SHA2569f7372e9c24d15bb313a6a611c6d0009f9b71d063de7541746536bfa2fc9c9eb
SHA5122ee2878c74125bb6a5cccff13daee4f43f4d6cc92e27bd8c9779d2c7c0eeb237f1c5121da836b79628be87deb5f2fead890d93f00add8f896e5022f38292cb11