Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2024 14:28
Static task
static1
Behavioral task
behavioral1
Sample
9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe
-
Size
781KB
-
MD5
9e81c23eef28a75c414b66dda2de9e87
-
SHA1
b3f70aaaab6da464c4398512132d52c96e4b68f0
-
SHA256
69a1636aafb49713f5a0ec12b93b4fbb0a715926749923750e705f6b9d78d576
-
SHA512
adfc44d8bf4ae381912894ae499e8ee7706e0ba938ac2d0538af966062b31a95c985bdbc5d12175e5c8b3eb143e0dfabfeb85c4608a7f4ad18856cf71950a254
-
SSDEEP
12288:tZ62ZEAs+tzTPiNeqovCwg72DLnjya44SUCn:tZ5ZEr+BTKNeNE72fjya+UI
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 3996 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PO = "\\Appdata\\updatedpdf.exe" 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PO = "C:\\Users\\Admin\\AppData\\Roaming\\Appdata\\updatedpdf.exe" 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4704 set thread context of 3256 4704 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 84 PID 3996 set thread context of 2572 3996 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4972 PING.EXE -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4704 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe Token: SeDebugPrivilege 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe Token: SeDebugPrivilege 3996 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe Token: SeDebugPrivilege 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe Token: 33 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2572 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4704 wrote to memory of 3256 4704 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 84 PID 4704 wrote to memory of 3256 4704 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 84 PID 4704 wrote to memory of 3256 4704 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 84 PID 4704 wrote to memory of 3256 4704 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 84 PID 4704 wrote to memory of 3256 4704 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 84 PID 4704 wrote to memory of 3256 4704 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 84 PID 4704 wrote to memory of 3256 4704 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 84 PID 4704 wrote to memory of 3256 4704 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 84 PID 3256 wrote to memory of 3996 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 87 PID 3256 wrote to memory of 3996 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 87 PID 3256 wrote to memory of 3996 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 87 PID 3256 wrote to memory of 3224 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 88 PID 3256 wrote to memory of 3224 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 88 PID 3256 wrote to memory of 3224 3256 9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe 88 PID 3224 wrote to memory of 4972 3224 cmd.exe 90 PID 3224 wrote to memory of 4972 3224 cmd.exe 90 PID 3224 wrote to memory of 4972 3224 cmd.exe 90 PID 3996 wrote to memory of 2572 3996 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 96 PID 3996 wrote to memory of 2572 3996 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 96 PID 3996 wrote to memory of 2572 3996 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 96 PID 3996 wrote to memory of 2572 3996 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 96 PID 3996 wrote to memory of 2572 3996 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 96 PID 3996 wrote to memory of 2572 3996 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 96 PID 3996 wrote to memory of 2572 3996 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 96 PID 3996 wrote to memory of 2572 3996 9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Users\Admin\AppData\Local\Temp\9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Users\Admin\AppData\Local\Temp\9e81c23eef28a75c414b66dda2de9e87_jaffacakes118\9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\9e81c23eef28a75c414b66dda2de9e87_jaffacakes118\9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Users\Admin\AppData\Local\Temp\9e81c23eef28a75c414b66dda2de9e87_jaffacakes118\9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\9e81c23eef28a75c414b66dda2de9e87_jaffacakes118\9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2572
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:4972
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9e81c23eef28a75c414b66dda2de9e87_JaffaCakes118.exe.log
Filesize1KB
MD5542f19d39fde35191d4143e0e73f1242
SHA111d01eb9f4edb248c10526b052cfdeec78773502
SHA2567b02d8d901b90bc15730bfc90556f7779ef4e3f35817906c492304bc5140ce77
SHA5125aa9266c4a4aa687a7a77c05c50412fbe614c4e62460e08b83b5c9184cdb30f28c713a1d5e25424b04ff5d3aefae1ec0103149a7edf2db722b5029192152d139
-
C:\Users\Admin\AppData\Local\Temp\9e81c23eef28a75c414b66dda2de9e87_jaffacakes118\9e81c23eef28a75c414b66dda2de9e87_jaffacakes118.exe
Filesize781KB
MD59e81c23eef28a75c414b66dda2de9e87
SHA1b3f70aaaab6da464c4398512132d52c96e4b68f0
SHA25669a1636aafb49713f5a0ec12b93b4fbb0a715926749923750e705f6b9d78d576
SHA512adfc44d8bf4ae381912894ae499e8ee7706e0ba938ac2d0538af966062b31a95c985bdbc5d12175e5c8b3eb143e0dfabfeb85c4608a7f4ad18856cf71950a254
-
Filesize
53B
MD55d660ca6c69d442fdd1a2a0167cfc608
SHA15ad668807ee6f01dc2176029c7b2e6187a9b659e
SHA2564efd7a6fcb8fcecd08e19f8693c182c1742d7ef268d3a4800e2a83b05aef8bf5
SHA5128abafe1e172d3341121c732493e1b67348805cf635b1157de81f5075a2123318fc2eaa1fdcb99efbf7231c3b39ec8afadd0525a1f6e321104adf5721e66c6c08