Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
15/07/2024, 18:45
Behavioral task
behavioral1
Sample
4aef6b3c9bb9edafe56e0a451f78f547_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
4aef6b3c9bb9edafe56e0a451f78f547_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
4aef6b3c9bb9edafe56e0a451f78f547_JaffaCakes118.exe
-
Size
250KB
-
MD5
4aef6b3c9bb9edafe56e0a451f78f547
-
SHA1
d42d70d587fdbd0c3586e9c44d3cdd36000e942a
-
SHA256
cc745febfb01b8543b379167668885328abe9be6d78a11219358bc1944288222
-
SHA512
d6b5f51477da481e3d696c0bb78f8f63188350745fe43605ec313344fd2f0d3fe4502bcced3385decd9e0ab76a503302aa0bf4e6ad8aa5df1892874da042acb8
-
SSDEEP
6144:Qh7G/A3FkhifNiwQBZg+Rul0WRXdUFSwHEv3t:Qh71eiVbQ4puQwkP
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Control Panel\International\Geo\Nation 4aef6b3c9bb9edafe56e0a451f78f547_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2292 svchost.exe 1372 svchost.exe -
resource yara_rule behavioral2/memory/3688-0-0x0000000000400000-0x000000000046F000-memory.dmp upx behavioral2/memory/3688-10-0x0000000000400000-0x000000000046F000-memory.dmp upx behavioral2/files/0x0007000000023442-16.dat upx behavioral2/memory/2292-34-0x0000000000400000-0x000000000046F000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts svchost.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" 4aef6b3c9bb9edafe56e0a451f78f547_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe" svchost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3688 set thread context of 1812 3688 4aef6b3c9bb9edafe56e0a451f78f547_JaffaCakes118.exe 86 PID 2292 set thread context of 1372 2292 svchost.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1812 4aef6b3c9bb9edafe56e0a451f78f547_JaffaCakes118.exe Token: SeDebugPrivilege 1372 svchost.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3688 wrote to memory of 1812 3688 4aef6b3c9bb9edafe56e0a451f78f547_JaffaCakes118.exe 86 PID 3688 wrote to memory of 1812 3688 4aef6b3c9bb9edafe56e0a451f78f547_JaffaCakes118.exe 86 PID 3688 wrote to memory of 1812 3688 4aef6b3c9bb9edafe56e0a451f78f547_JaffaCakes118.exe 86 PID 3688 wrote to memory of 1812 3688 4aef6b3c9bb9edafe56e0a451f78f547_JaffaCakes118.exe 86 PID 1812 wrote to memory of 2292 1812 4aef6b3c9bb9edafe56e0a451f78f547_JaffaCakes118.exe 87 PID 1812 wrote to memory of 2292 1812 4aef6b3c9bb9edafe56e0a451f78f547_JaffaCakes118.exe 87 PID 1812 wrote to memory of 2292 1812 4aef6b3c9bb9edafe56e0a451f78f547_JaffaCakes118.exe 87 PID 2292 wrote to memory of 1372 2292 svchost.exe 88 PID 2292 wrote to memory of 1372 2292 svchost.exe 88 PID 2292 wrote to memory of 1372 2292 svchost.exe 88 PID 2292 wrote to memory of 1372 2292 svchost.exe 88 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4aef6b3c9bb9edafe56e0a451f78f547_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4aef6b3c9bb9edafe56e0a451f78f547_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Users\Admin\AppData\Local\Temp\4aef6b3c9bb9edafe56e0a451f78f547_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\4aef6b3c9bb9edafe56e0a451f78f547_JaffaCakes118.exe2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Users\Admin\AppData\Roaming\svchost.exeC:\Users\Admin\AppData\Roaming\svchost.exe4⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- outlook_win_path
PID:1372
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6B
MD55d1217df8676ff4ca42947d281132772
SHA116d291831c03881e6ffd253a741b708455a8a196
SHA256a98d2f58a76d8fe1506d80fb18483259a7adf45d4e994832b454ebee3a67ff8c
SHA512479957a4fdd61f361337120455dcf21191bbb22af93dcc3f53684473e1cb60433bf6b60bc62803d1dddd34786b581a7ea16c27404c38e6d0372eba712d77fa3c
-
Filesize
250KB
MD54aef6b3c9bb9edafe56e0a451f78f547
SHA1d42d70d587fdbd0c3586e9c44d3cdd36000e942a
SHA256cc745febfb01b8543b379167668885328abe9be6d78a11219358bc1944288222
SHA512d6b5f51477da481e3d696c0bb78f8f63188350745fe43605ec313344fd2f0d3fe4502bcced3385decd9e0ab76a503302aa0bf4e6ad8aa5df1892874da042acb8