Analysis
-
max time kernel
97s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 15:18
Static task
static1
Behavioral task
behavioral1
Sample
6ef46b3ee72c052c845d51607af3f171_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
6ef46b3ee72c052c845d51607af3f171_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
6ef46b3ee72c052c845d51607af3f171_JaffaCakes118.exe
-
Size
835KB
-
MD5
6ef46b3ee72c052c845d51607af3f171
-
SHA1
68734412ae23efc6143e422d440f0342cbbff870
-
SHA256
b7170d09345e05d8147692c74b3b8790a943b5d062d4a6cea85b3fdbb8245624
-
SHA512
adead4473234c090069c1f474602f9677e6c1fa201a6a963826fcaaa1745cdce134ac7392a63f3b1a60ba1a30de07bb16346ec65f8516600a6bced682ac73e24
-
SSDEEP
12288:P/CNO27MmI+xURXPeXEquGIwlXoD5H5Lo5hNpa:P/ccnlRf3El6B5L
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 6ef46b3ee72c052c845d51607af3f171_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 3784 client33.exe 4468 client33.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral2/memory/2064-4-0x00000000053E0000-0x000000000540C000-memory.dmp agile_net -
resource yara_rule behavioral2/memory/4468-18-0x0000000000900000-0x00000000009C9000-memory.dmp upx behavioral2/memory/4468-16-0x0000000000900000-0x00000000009C9000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Documents\\client33.exe -boot" client33.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3784 set thread context of 4468 3784 client33.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2056 4468 WerFault.exe 95 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2064 6ef46b3ee72c052c845d51607af3f171_JaffaCakes118.exe Token: SeDebugPrivilege 3784 client33.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2064 wrote to memory of 5084 2064 6ef46b3ee72c052c845d51607af3f171_JaffaCakes118.exe 85 PID 2064 wrote to memory of 5084 2064 6ef46b3ee72c052c845d51607af3f171_JaffaCakes118.exe 85 PID 2064 wrote to memory of 5084 2064 6ef46b3ee72c052c845d51607af3f171_JaffaCakes118.exe 85 PID 2064 wrote to memory of 1884 2064 6ef46b3ee72c052c845d51607af3f171_JaffaCakes118.exe 87 PID 2064 wrote to memory of 1884 2064 6ef46b3ee72c052c845d51607af3f171_JaffaCakes118.exe 87 PID 2064 wrote to memory of 1884 2064 6ef46b3ee72c052c845d51607af3f171_JaffaCakes118.exe 87 PID 1756 wrote to memory of 3784 1756 explorer.exe 89 PID 1756 wrote to memory of 3784 1756 explorer.exe 89 PID 1756 wrote to memory of 3784 1756 explorer.exe 89 PID 3784 wrote to memory of 4468 3784 client33.exe 95 PID 3784 wrote to memory of 4468 3784 client33.exe 95 PID 3784 wrote to memory of 4468 3784 client33.exe 95 PID 3784 wrote to memory of 4468 3784 client33.exe 95 PID 3784 wrote to memory of 4468 3784 client33.exe 95 PID 3784 wrote to memory of 4468 3784 client33.exe 95 PID 3784 wrote to memory of 4468 3784 client33.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ef46b3ee72c052c845d51607af3f171_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6ef46b3ee72c052c845d51607af3f171_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\6ef46b3ee72c052c845d51607af3f171_JaffaCakes118.exe" "C:\Users\Admin\Documents\client33.exe"2⤵PID:5084
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\Documents\client33.exe"2⤵PID:1884
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\Documents\client33.exe"C:\Users\Admin\Documents\client33.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Users\Admin\Documents\client33.exe"C:\Users\Admin\Documents\client33.exe"3⤵
- Executes dropped EXE
PID:4468 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4468 -s 5364⤵
- Program crash
PID:2056
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 4468 -ip 44681⤵PID:4316
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
835KB
MD56ef46b3ee72c052c845d51607af3f171
SHA168734412ae23efc6143e422d440f0342cbbff870
SHA256b7170d09345e05d8147692c74b3b8790a943b5d062d4a6cea85b3fdbb8245624
SHA512adead4473234c090069c1f474602f9677e6c1fa201a6a963826fcaaa1745cdce134ac7392a63f3b1a60ba1a30de07bb16346ec65f8516600a6bced682ac73e24