Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
16-06-2024 18:10
Static task
static1
Behavioral task
behavioral1
Sample
b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe
-
Size
622KB
-
MD5
b47f3d5e5b7be1b28fdb0dcc185061f9
-
SHA1
981b504aba2258b65019757c57bd270b08e8f962
-
SHA256
c74f3db633c69c1e7ddd1ece82f8592d57ca06047fe6ea1217492478301ca31d
-
SHA512
0fe976b4ec394389be354669279cd514b013e702be7f23bbf09f496ed831002121dd7a550bec857ac1bac400342dca38fa449707a985438516c34b92be793c9c
-
SSDEEP
12288:lrI+ROTnXPCbnU/MK09Pc79+n9v21wR6:lVsTnX4U0fPcJid21Q6
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\Control Panel\International\Geo\Nation b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4276 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PO = "\\Appdata\\updatedpdf.exe" b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PO = "C:\\Users\\Admin\\AppData\\Roaming\\Appdata\\updatedpdf.exe" b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1104 set thread context of 2384 1104 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 85 PID 4276 set thread context of 3308 4276 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2872 PING.EXE -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1104 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe Token: SeDebugPrivilege 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe Token: SeDebugPrivilege 4276 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe Token: SeDebugPrivilege 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe Token: 33 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3308 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1104 wrote to memory of 2384 1104 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 85 PID 1104 wrote to memory of 2384 1104 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 85 PID 1104 wrote to memory of 2384 1104 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 85 PID 1104 wrote to memory of 2384 1104 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 85 PID 1104 wrote to memory of 2384 1104 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 85 PID 1104 wrote to memory of 2384 1104 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 85 PID 1104 wrote to memory of 2384 1104 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 85 PID 1104 wrote to memory of 2384 1104 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 85 PID 2384 wrote to memory of 4276 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 88 PID 2384 wrote to memory of 4276 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 88 PID 2384 wrote to memory of 4276 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 88 PID 2384 wrote to memory of 4940 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 89 PID 2384 wrote to memory of 4940 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 89 PID 2384 wrote to memory of 4940 2384 b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe 89 PID 4940 wrote to memory of 2872 4940 cmd.exe 91 PID 4940 wrote to memory of 2872 4940 cmd.exe 91 PID 4940 wrote to memory of 2872 4940 cmd.exe 91 PID 4276 wrote to memory of 3308 4276 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 93 PID 4276 wrote to memory of 3308 4276 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 93 PID 4276 wrote to memory of 3308 4276 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 93 PID 4276 wrote to memory of 3308 4276 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 93 PID 4276 wrote to memory of 3308 4276 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 93 PID 4276 wrote to memory of 3308 4276 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 93 PID 4276 wrote to memory of 3308 4276 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 93 PID 4276 wrote to memory of 3308 4276 b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Users\Admin\AppData\Local\Temp\b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118\b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118\b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Users\Admin\AppData\Local\Temp\b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118\b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118\b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3308
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\b47f3d5e5b7be1b28fdb0dcc185061f9_JaffaCakes118.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:2872
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2444
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe.log
Filesize1KB
MD521e594849d9d68d6e77d327848021e5c
SHA1812590cb60e0e7d11f0350ea46a484a2758178c2
SHA256b503f7214e23e0c8881eba99991af376427074bd9410e2a52fcf009b0a73db9e
SHA5128c63c8ae84d626869f93af20a5dcc46fd26cdf4573848631adfe905313dea255d3c2337f7d45a63e72dc9297c60d7a18107bbf72b34e4b448109797aaa50377a
-
C:\Users\Admin\AppData\Local\Temp\b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118\b47f3d5e5b7be1b28fdb0dcc185061f9_jaffacakes118.exe
Filesize622KB
MD5b47f3d5e5b7be1b28fdb0dcc185061f9
SHA1981b504aba2258b65019757c57bd270b08e8f962
SHA256c74f3db633c69c1e7ddd1ece82f8592d57ca06047fe6ea1217492478301ca31d
SHA5120fe976b4ec394389be354669279cd514b013e702be7f23bbf09f496ed831002121dd7a550bec857ac1bac400342dca38fa449707a985438516c34b92be793c9c
-
Filesize
53B
MD55d660ca6c69d442fdd1a2a0167cfc608
SHA15ad668807ee6f01dc2176029c7b2e6187a9b659e
SHA2564efd7a6fcb8fcecd08e19f8693c182c1742d7ef268d3a4800e2a83b05aef8bf5
SHA5128abafe1e172d3341121c732493e1b67348805cf635b1157de81f5075a2123318fc2eaa1fdcb99efbf7231c3b39ec8afadd0525a1f6e321104adf5721e66c6c08