Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 00:54
Static task
static1
Behavioral task
behavioral1
Sample
6184de6b2033f46ae7b96ca6150977b0_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
6184de6b2033f46ae7b96ca6150977b0_JaffaCakes118.exe
-
Size
321KB
-
MD5
6184de6b2033f46ae7b96ca6150977b0
-
SHA1
3ed75148146c075655e76d8b639093822aa43496
-
SHA256
0ecc2f5ea68e2028104e60e5656e6bf7dcee2ff08b50cffe1f4effc93fd6d536
-
SHA512
6546b655a1b613e6b06b4ea41d554ff28cfe709ada1047bf35db7e8da90dd5bf3f53ffc236e0dfe883ee4a523566c62e058dbdff9f15a5a3448b69ffee1ad7c4
-
SSDEEP
6144:pj2GNzhdJB5VFiUWk0BvTe0SAy9OyrBouhmrVQPw7dn+P:pjfjv5VFL0B7YF9Bo7F+P
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 6184de6b2033f46ae7b96ca6150977b0_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4348 6184de6b2033f46ae7b96ca6150977b0_jaffacakes118.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 6184de6b2033f46ae7b96ca6150977b0_jaffacakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 6184de6b2033f46ae7b96ca6150977b0_jaffacakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 6184de6b2033f46ae7b96ca6150977b0_jaffacakes118.exe File created C:\Windows\assembly\Desktop.ini 6184de6b2033f46ae7b96ca6150977b0_jaffacakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 6184de6b2033f46ae7b96ca6150977b0_jaffacakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4948 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4348 6184de6b2033f46ae7b96ca6150977b0_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4940 6184de6b2033f46ae7b96ca6150977b0_JaffaCakes118.exe Token: SeDebugPrivilege 4348 6184de6b2033f46ae7b96ca6150977b0_jaffacakes118.exe Token: 33 4348 6184de6b2033f46ae7b96ca6150977b0_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 4348 6184de6b2033f46ae7b96ca6150977b0_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4348 6184de6b2033f46ae7b96ca6150977b0_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4940 wrote to memory of 4348 4940 6184de6b2033f46ae7b96ca6150977b0_JaffaCakes118.exe 89 PID 4940 wrote to memory of 4348 4940 6184de6b2033f46ae7b96ca6150977b0_JaffaCakes118.exe 89 PID 4940 wrote to memory of 4348 4940 6184de6b2033f46ae7b96ca6150977b0_JaffaCakes118.exe 89 PID 4940 wrote to memory of 3288 4940 6184de6b2033f46ae7b96ca6150977b0_JaffaCakes118.exe 90 PID 4940 wrote to memory of 3288 4940 6184de6b2033f46ae7b96ca6150977b0_JaffaCakes118.exe 90 PID 4940 wrote to memory of 3288 4940 6184de6b2033f46ae7b96ca6150977b0_JaffaCakes118.exe 90 PID 3288 wrote to memory of 4948 3288 cmd.exe 94 PID 3288 wrote to memory of 4948 3288 cmd.exe 94 PID 3288 wrote to memory of 4948 3288 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\6184de6b2033f46ae7b96ca6150977b0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6184de6b2033f46ae7b96ca6150977b0_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Users\Admin\AppData\Local\Temp\6184de6b2033f46ae7b96ca6150977b0_jaffacakes118\6184de6b2033f46ae7b96ca6150977b0_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\6184de6b2033f46ae7b96ca6150977b0_jaffacakes118\6184de6b2033f46ae7b96ca6150977b0_jaffacakes118.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4348
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\6184de6b2033f46ae7b96ca6150977b0_JaffaCakes118.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:4948
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\6184de6b2033f46ae7b96ca6150977b0_jaffacakes118\6184de6b2033f46ae7b96ca6150977b0_jaffacakes118.exe
Filesize321KB
MD56184de6b2033f46ae7b96ca6150977b0
SHA13ed75148146c075655e76d8b639093822aa43496
SHA2560ecc2f5ea68e2028104e60e5656e6bf7dcee2ff08b50cffe1f4effc93fd6d536
SHA5126546b655a1b613e6b06b4ea41d554ff28cfe709ada1047bf35db7e8da90dd5bf3f53ffc236e0dfe883ee4a523566c62e058dbdff9f15a5a3448b69ffee1ad7c4