Analysis
-
max time kernel
138s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
11/05/2024, 15:09
Static task
static1
Behavioral task
behavioral1
Sample
35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe
-
Size
285KB
-
MD5
35320119bdf9b8953c68ffd5fd55a986
-
SHA1
832af2ba23d8c3dd725a9e6ad542e6118ed29dc6
-
SHA256
e4a62b2f18d22b58a104c2976e2e5104606e470a064bdf7d0bb2b0e9aba84bf9
-
SHA512
f029ea1f6ace487bb6ad4ecdbb92f8c86effd4c77c3fa8440e3f0bd786d6bcbcb54acc08bb51ff1e1ee34a5209c5008e0fef7868fec7520f90a3432452d25dd7
-
SSDEEP
6144:IkgmBi2yls2Yt8QFRpRaoI5/HJ1W97A4ck7g1Ok3rswn2fexNtqoWGDgE62W4oNf:IkgmBi2yls2YtInFTqoWGDgE62ucv25Z
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation 35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 836 pscript.exe 4160 pscript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Miсrоsoft ® Windоws Based Scriрt Hоst = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Script Invoker\\pscript.exe" 35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Miсrоsoft ® Windоws Based Scriрt Hоst = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Script Invoker\\pscript.exe" pscript.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
description flow ioc 49 api.ipify.org 50 api.ipify.org HTTP URL 65 https://api.opennicproject.org/geoip/?bare HTTP URL 47 https://api.opennicproject.org/geoip/?bare -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1664 set thread context of 4184 1664 35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe 88 PID 836 set thread context of 4160 836 pscript.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4160 pscript.exe 4160 pscript.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4184 35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe Token: SeDebugPrivilege 4160 pscript.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1664 wrote to memory of 4184 1664 35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe 88 PID 1664 wrote to memory of 4184 1664 35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe 88 PID 1664 wrote to memory of 4184 1664 35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe 88 PID 1664 wrote to memory of 4184 1664 35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe 88 PID 1664 wrote to memory of 4184 1664 35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe 88 PID 1664 wrote to memory of 4184 1664 35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe 88 PID 1664 wrote to memory of 4184 1664 35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe 88 PID 1664 wrote to memory of 4184 1664 35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe 88 PID 1664 wrote to memory of 4184 1664 35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe 88 PID 4184 wrote to memory of 836 4184 35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe 99 PID 4184 wrote to memory of 836 4184 35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe 99 PID 4184 wrote to memory of 836 4184 35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe 99 PID 836 wrote to memory of 4160 836 pscript.exe 100 PID 836 wrote to memory of 4160 836 pscript.exe 100 PID 836 wrote to memory of 4160 836 pscript.exe 100 PID 836 wrote to memory of 4160 836 pscript.exe 100 PID 836 wrote to memory of 4160 836 pscript.exe 100 PID 836 wrote to memory of 4160 836 pscript.exe 100 PID 836 wrote to memory of 4160 836 pscript.exe 100 PID 836 wrote to memory of 4160 836 pscript.exe 100 PID 836 wrote to memory of 4160 836 pscript.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Local\Temp\35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Users\Admin\AppData\Roaming\Windows Script Invoker\pscript.exe"C:\Users\Admin\AppData\Roaming\Windows Script Invoker\pscript.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Users\Admin\AppData\Roaming\Windows Script Invoker\pscript.exe"C:\Users\Admin\AppData\Roaming\Windows Script Invoker\pscript.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4160
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\35320119bdf9b8953c68ffd5fd55a986_JaffaCakes118.exe.log
Filesize20B
MD5b3ac9d09e3a47d5fd00c37e075a70ecb
SHA1ad14e6d0e07b00bd10d77a06d68841b20675680b
SHA2567a23c6e7ccd8811ecdf038d3a89d5c7d68ed37324bae2d4954125d9128fa9432
SHA51209b609ee1061205aa45b3c954efc6c1a03c8fd6b3011ff88cf2c060e19b1d7fd51ee0cb9d02a39310125f3a66aa0146261bdee3d804f472034df711bc942e316
-
Filesize
285KB
MD535320119bdf9b8953c68ffd5fd55a986
SHA1832af2ba23d8c3dd725a9e6ad542e6118ed29dc6
SHA256e4a62b2f18d22b58a104c2976e2e5104606e470a064bdf7d0bb2b0e9aba84bf9
SHA512f029ea1f6ace487bb6ad4ecdbb92f8c86effd4c77c3fa8440e3f0bd786d6bcbcb54acc08bb51ff1e1ee34a5209c5008e0fef7868fec7520f90a3432452d25dd7