Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
30-05-2024 18:04
Static task
static1
Behavioral task
behavioral1
Sample
8500c39508fe630ae0295ecf59330550_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
8500c39508fe630ae0295ecf59330550_JaffaCakes118.exe
-
Size
729KB
-
MD5
8500c39508fe630ae0295ecf59330550
-
SHA1
47529bf0f19a68856fba35c56e34ab19125da4a5
-
SHA256
c22d5da8c6f9ca4592e1aecd967a95c479c7d0a15e65606ca1d3d6c01ac550c6
-
SHA512
6890c3b4976cab879101336d1ff165b3509cb04644d330feb677344cdf48162dc4d0ffed4d6c473e99c06b1efade5e799d157ad4b67ed9a61e9d87cd3b9713eb
-
SSDEEP
12288:HLZGxCemTW1m24nS32rVZwusk1ErPTzbE+m+N+fk5xbzH:rZIq2xmZYyEr7U+fNE2bD
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation 8500c39508fe630ae0295ecf59330550_JaffaCakes118.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svs.lnk svs.exe -
Executes dropped EXE 2 IoCs
pid Process 3268 svs.exe 4800 svs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3268 set thread context of 4800 3268 svs.exe 113 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4800 svs.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4676 8500c39508fe630ae0295ecf59330550_JaffaCakes118.exe Token: SeDebugPrivilege 3268 svs.exe Token: SeDebugPrivilege 4800 svs.exe Token: 33 4800 svs.exe Token: SeIncBasePriorityPrivilege 4800 svs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4800 svs.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4676 wrote to memory of 4340 4676 8500c39508fe630ae0295ecf59330550_JaffaCakes118.exe 105 PID 4676 wrote to memory of 4340 4676 8500c39508fe630ae0295ecf59330550_JaffaCakes118.exe 105 PID 4676 wrote to memory of 4340 4676 8500c39508fe630ae0295ecf59330550_JaffaCakes118.exe 105 PID 4676 wrote to memory of 4696 4676 8500c39508fe630ae0295ecf59330550_JaffaCakes118.exe 109 PID 4676 wrote to memory of 4696 4676 8500c39508fe630ae0295ecf59330550_JaffaCakes118.exe 109 PID 4676 wrote to memory of 4696 4676 8500c39508fe630ae0295ecf59330550_JaffaCakes118.exe 109 PID 4696 wrote to memory of 3268 4696 cmd.exe 111 PID 4696 wrote to memory of 3268 4696 cmd.exe 111 PID 4696 wrote to memory of 3268 4696 cmd.exe 111 PID 3268 wrote to memory of 4800 3268 svs.exe 113 PID 3268 wrote to memory of 4800 3268 svs.exe 113 PID 3268 wrote to memory of 4800 3268 svs.exe 113 PID 3268 wrote to memory of 4800 3268 svs.exe 113 PID 3268 wrote to memory of 4800 3268 svs.exe 113 PID 3268 wrote to memory of 4800 3268 svs.exe 113 PID 3268 wrote to memory of 4800 3268 svs.exe 113 PID 3268 wrote to memory of 4800 3268 svs.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\8500c39508fe630ae0295ecf59330550_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8500c39508fe630ae0295ecf59330550_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\8500c39508fe630ae0295ecf59330550_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\svs.exe"2⤵PID:4340
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\svs.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Local\svs.exe"C:\Users\Admin\AppData\Local\svs.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Users\Admin\AppData\Local\svs.exe"C:\Users\Admin\AppData\Local\svs.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4800
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4176,i,5711962389779687290,1245653010537220991,262144 --variations-seed-version --mojo-platform-channel-handle=4100 /prefetch:81⤵PID:1732
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3268
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
729KB
MD58500c39508fe630ae0295ecf59330550
SHA147529bf0f19a68856fba35c56e34ab19125da4a5
SHA256c22d5da8c6f9ca4592e1aecd967a95c479c7d0a15e65606ca1d3d6c01ac550c6
SHA5126890c3b4976cab879101336d1ff165b3509cb04644d330feb677344cdf48162dc4d0ffed4d6c473e99c06b1efade5e799d157ad4b67ed9a61e9d87cd3b9713eb