Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
05-06-2024 22:57
Static task
static1
Behavioral task
behavioral1
Sample
9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe
-
Size
497KB
-
MD5
9976f599e88407d195ffc0ecce4ed38f
-
SHA1
4a6f3eb8a1908caeef37628116c4c9caebf885b6
-
SHA256
ea7b64e60ffd4537f9978a3df9430e3eb3f5395ef632f16fd17f5945b829484b
-
SHA512
52cf9ed994659bf3079de762cdd27de83a79bd2a1b01334c80353777719988db538f850089eb24a9f72b2b2a2b9e050f776ef80154220d5679b99895493ec27d
-
SSDEEP
12288:/uCTD7DIh2R8cud2g4GGbIheZHT/SyMPLA8oMXC4NL:zfIh2gANGGb8IM0hMXb
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exepid process 4388 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe 4160 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral2/memory/2892-3-0x0000000002FA0000-0x0000000002FC8000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeRead = "C:\\Users\\Admin\\AppData\\Roaming\\OfficeRead\\SpooltIMM.exe" 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeRead = "\\OfficeRead\\SpooltIMM.exe" 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exedescription pid process target process PID 2892 set thread context of 4092 2892 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe PID 4388 set thread context of 4160 4388 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exepid process 4160 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exedescription pid process Token: SeDebugPrivilege 2892 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe Token: SeDebugPrivilege 4092 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe Token: SeDebugPrivilege 4388 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe Token: SeDebugPrivilege 4160 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe Token: 33 4160 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 4160 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exepid process 4160 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.execmd.exe9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exedescription pid process target process PID 2892 wrote to memory of 4092 2892 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe PID 2892 wrote to memory of 4092 2892 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe PID 2892 wrote to memory of 4092 2892 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe PID 2892 wrote to memory of 4092 2892 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe PID 2892 wrote to memory of 4092 2892 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe PID 2892 wrote to memory of 4092 2892 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe PID 2892 wrote to memory of 4092 2892 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe PID 2892 wrote to memory of 4092 2892 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe PID 4092 wrote to memory of 4388 4092 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe PID 4092 wrote to memory of 4388 4092 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe PID 4092 wrote to memory of 4388 4092 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe PID 4092 wrote to memory of 1304 4092 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe cmd.exe PID 4092 wrote to memory of 1304 4092 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe cmd.exe PID 4092 wrote to memory of 1304 4092 9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe cmd.exe PID 1304 wrote to memory of 4056 1304 cmd.exe PING.EXE PID 1304 wrote to memory of 4056 1304 cmd.exe PING.EXE PID 1304 wrote to memory of 4056 1304 cmd.exe PING.EXE PID 4388 wrote to memory of 4160 4388 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe PID 4388 wrote to memory of 4160 4388 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe PID 4388 wrote to memory of 4160 4388 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe PID 4388 wrote to memory of 4160 4388 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe PID 4388 wrote to memory of 4160 4388 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe PID 4388 wrote to memory of 4160 4388 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe PID 4388 wrote to memory of 4160 4388 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe PID 4388 wrote to memory of 4160 4388 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe 9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Users\Admin\AppData\Local\Temp\9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Users\Admin\AppData\Local\Temp\9976f599e88407d195ffc0ecce4ed38f_jaffacakes118\9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\9976f599e88407d195ffc0ecce4ed38f_jaffacakes118\9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Users\Admin\AppData\Local\Temp\9976f599e88407d195ffc0ecce4ed38f_jaffacakes118\9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\9976f599e88407d195ffc0ecce4ed38f_jaffacakes118\9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4160 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:4056
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4528
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9976f599e88407d195ffc0ecce4ed38f_JaffaCakes118.exe.log
Filesize706B
MD550844348fdbcc76c3d6af4e20831e544
SHA163dc1cb568c6d039120bf3dffc34d551b1966eae
SHA256a9145730178d9e3d68c5062935df818d3b5a5ed0bca29660896a710dfd74b644
SHA5128fbb15343fc9a425b47614c1621b6f167c2ff48766bb9fab0cf6dac21763043ce497bb74a2353743e49a7a4ffcd712a38e6348583a7076d4127fe8f6c33ac2b0
-
C:\Users\Admin\AppData\Local\Temp\9976f599e88407d195ffc0ecce4ed38f_jaffacakes118\9976f599e88407d195ffc0ecce4ed38f_jaffacakes118.exe
Filesize497KB
MD59976f599e88407d195ffc0ecce4ed38f
SHA14a6f3eb8a1908caeef37628116c4c9caebf885b6
SHA256ea7b64e60ffd4537f9978a3df9430e3eb3f5395ef632f16fd17f5945b829484b
SHA51252cf9ed994659bf3079de762cdd27de83a79bd2a1b01334c80353777719988db538f850089eb24a9f72b2b2a2b9e050f776ef80154220d5679b99895493ec27d
-
Filesize
55B
MD50471146b4fd240ed9324bdfd37834ee5
SHA11f7915521de55879c5673e0e2af8223e360e1b8b
SHA256bb254ea4e2e5047aa8c756575a0d04f617d30f149cea43703dcbea0b0de61e54
SHA51297ef16795be33157cdbf9f3f91e4e2bb097c011f0f4472801d0d09b9f7018e7b66175661415f9757d336a134000527cc85edc96fc077e328f2a2205e40ef666c