Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 04:20
Static task
static1
Behavioral task
behavioral1
Sample
2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe
-
Size
1000KB
-
MD5
2846dcd15e566c7e24b7fedf40175efb
-
SHA1
a706ff1fadc17eef2eb9003530f55bad6cd451bd
-
SHA256
ed4cb28d15f23d17e6d5777f4ffd2eb592aa3dac908cfcd517687c949a3eefd8
-
SHA512
28a1d9a15688542be5573f44b2322883d0367119dfbf66991cf2acb54826ba693b05e77199e3a84dd822ee66d63049b0ed7530d0728864805932228a5d30d0e6
-
SSDEEP
12288:ziGcTVBLWtR/8zvMyM8vakGUXxcDjcJ/QvH0kZ4lBGluBuAglW6NFjhBSLx25YAt:OcU0ybykzX0G4H0kylBGlu76J40QY
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation 2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 1956 2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe 3244 2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winstartcdb = "\\defenderstcdb\\winlogimdecdb.exe" 2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winstartcdb = "C:\\Users\\Admin\\AppData\\Roaming\\defenderstcdb\\winlogimdecdb.exe" 2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4952 set thread context of 4828 4952 2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe 96 PID 1956 set thread context of 3244 1956 2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 724 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3244 2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4952 2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe Token: SeDebugPrivilege 4828 2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe Token: SeDebugPrivilege 1956 2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe Token: SeDebugPrivilege 3244 2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe Token: 33 3244 2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 3244 2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3244 2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4952 wrote to memory of 4828 4952 2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe 96 PID 4952 wrote to memory of 4828 4952 2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe 96 PID 4952 wrote to memory of 4828 4952 2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe 96 PID 4952 wrote to memory of 4828 4952 2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe 96 PID 4952 wrote to memory of 4828 4952 2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe 96 PID 4952 wrote to memory of 4828 4952 2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe 96 PID 4952 wrote to memory of 4828 4952 2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe 96 PID 4952 wrote to memory of 4828 4952 2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe 96 PID 4828 wrote to memory of 1956 4828 2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe 97 PID 4828 wrote to memory of 1956 4828 2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe 97 PID 4828 wrote to memory of 1956 4828 2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe 97 PID 4828 wrote to memory of 3504 4828 2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe 98 PID 4828 wrote to memory of 3504 4828 2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe 98 PID 4828 wrote to memory of 3504 4828 2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe 98 PID 3504 wrote to memory of 724 3504 cmd.exe 100 PID 3504 wrote to memory of 724 3504 cmd.exe 100 PID 3504 wrote to memory of 724 3504 cmd.exe 100 PID 1956 wrote to memory of 3244 1956 2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe 103 PID 1956 wrote to memory of 3244 1956 2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe 103 PID 1956 wrote to memory of 3244 1956 2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe 103 PID 1956 wrote to memory of 3244 1956 2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe 103 PID 1956 wrote to memory of 3244 1956 2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe 103 PID 1956 wrote to memory of 3244 1956 2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe 103 PID 1956 wrote to memory of 3244 1956 2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe 103 PID 1956 wrote to memory of 3244 1956 2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Users\Admin\AppData\Local\Temp\2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Users\Admin\AppData\Local\Temp\2846dcd15e566c7e24b7fedf40175efb_jaffacakes118\2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\2846dcd15e566c7e24b7fedf40175efb_jaffacakes118\2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\2846dcd15e566c7e24b7fedf40175efb_jaffacakes118\2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\2846dcd15e566c7e24b7fedf40175efb_jaffacakes118\2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3244
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:724
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2846dcd15e566c7e24b7fedf40175efb_JaffaCakes118.exe.log
Filesize902B
MD584cda476d23ba49602e40f063fede198
SHA15eeeab741e5e5473eed158a46ea8178687acfb7e
SHA25668180195fdef699ce7597117481b67f77e35b78cbe2a563412f90c28dd9c1e12
SHA5125c9a2d6e507d41fd634531cdbfecb0fe17a0a4d597bbb7e0e8f82155b447e741610a5cdc39cf5203fb95a388bb068cfbd51f11dcb5ce337071930d89b6c50d8c
-
C:\Users\Admin\AppData\Local\Temp\2846dcd15e566c7e24b7fedf40175efb_jaffacakes118\2846dcd15e566c7e24b7fedf40175efb_jaffacakes118.exe
Filesize1000KB
MD52846dcd15e566c7e24b7fedf40175efb
SHA1a706ff1fadc17eef2eb9003530f55bad6cd451bd
SHA256ed4cb28d15f23d17e6d5777f4ffd2eb592aa3dac908cfcd517687c949a3eefd8
SHA51228a1d9a15688542be5573f44b2322883d0367119dfbf66991cf2acb54826ba693b05e77199e3a84dd822ee66d63049b0ed7530d0728864805932228a5d30d0e6
-
Filesize
62B
MD5ff21416d8dfef8ed5bdb0167cba7ceb9
SHA1900b5fba86733095ff7beca58dc099236be7a17a
SHA2566e513b4c0e77cceeefea09f3e745868277a81fcba3f954e02f4004f0ba589aad
SHA5128946cc6d5581dfa692ee09a9c7d3e92d856db9daadc440ac03c14054d121a8be60ce9c29051baaadb4cc0d3630e2143ebb0f3ecf317d20a22624f07ce958683f