Analysis
-
max time kernel
147s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-08-2024 01:02
Static task
static1
Behavioral task
behavioral1
Sample
843ca987d6cd9e17c3e1ec958abf19d5_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
843ca987d6cd9e17c3e1ec958abf19d5_JaffaCakes118.exe
-
Size
3.4MB
-
MD5
843ca987d6cd9e17c3e1ec958abf19d5
-
SHA1
ccb38c0d37c4af40fbf296f5404a5dfedd5e6d3d
-
SHA256
a5c6c02047e351ea318e4d062c198d52a447ebcb7e8a9b04d7350079287e6a2a
-
SHA512
61271095cafa8e39a60458e5d4617d4b185ddc03d9db50d0c0207b9865e227ebba517e9604c34f9d9f45f1a483fe1d4e7a6c2bf9f3d4e7381c6adb45a1b470ed
-
SSDEEP
98304:Sviz/27qWGq/TzuqCDl2Ptao7jxr4lfIoNSOojNL:Sviq75/TzufIr4lFSbNL
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 4356 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation CDS.exe -
Executes dropped EXE 2 IoCs
pid Process 3712 CDS.exe 4072 crypted.exe -
Loads dropped DLL 1 IoCs
pid Process 3712 CDS.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 843ca987d6cd9e17c3e1ec958abf19d5_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 843ca987d6cd9e17c3e1ec958abf19d5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CDS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language crypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3712 CDS.exe 3712 CDS.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4072 crypted.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
description pid Process Token: 33 2020 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2020 AUDIODG.EXE Token: SeDebugPrivilege 4072 crypted.exe Token: 33 4072 crypted.exe Token: SeIncBasePriorityPrivilege 4072 crypted.exe Token: 33 4072 crypted.exe Token: SeIncBasePriorityPrivilege 4072 crypted.exe Token: 33 4072 crypted.exe Token: SeIncBasePriorityPrivilege 4072 crypted.exe Token: 33 4072 crypted.exe Token: SeIncBasePriorityPrivilege 4072 crypted.exe Token: 33 4072 crypted.exe Token: SeIncBasePriorityPrivilege 4072 crypted.exe Token: 33 4072 crypted.exe Token: SeIncBasePriorityPrivilege 4072 crypted.exe Token: 33 4072 crypted.exe Token: SeIncBasePriorityPrivilege 4072 crypted.exe Token: 33 4072 crypted.exe Token: SeIncBasePriorityPrivilege 4072 crypted.exe Token: 33 4072 crypted.exe Token: SeIncBasePriorityPrivilege 4072 crypted.exe Token: 33 4072 crypted.exe Token: SeIncBasePriorityPrivilege 4072 crypted.exe Token: 33 4072 crypted.exe Token: SeIncBasePriorityPrivilege 4072 crypted.exe Token: 33 4072 crypted.exe Token: SeIncBasePriorityPrivilege 4072 crypted.exe Token: 33 4072 crypted.exe Token: SeIncBasePriorityPrivilege 4072 crypted.exe Token: 33 4072 crypted.exe Token: SeIncBasePriorityPrivilege 4072 crypted.exe Token: 33 4072 crypted.exe Token: SeIncBasePriorityPrivilege 4072 crypted.exe Token: 33 4072 crypted.exe Token: SeIncBasePriorityPrivilege 4072 crypted.exe Token: 33 4072 crypted.exe Token: SeIncBasePriorityPrivilege 4072 crypted.exe Token: 33 4072 crypted.exe Token: SeIncBasePriorityPrivilege 4072 crypted.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3712 CDS.exe 3712 CDS.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1236 wrote to memory of 3712 1236 843ca987d6cd9e17c3e1ec958abf19d5_JaffaCakes118.exe 86 PID 1236 wrote to memory of 3712 1236 843ca987d6cd9e17c3e1ec958abf19d5_JaffaCakes118.exe 86 PID 1236 wrote to memory of 3712 1236 843ca987d6cd9e17c3e1ec958abf19d5_JaffaCakes118.exe 86 PID 3712 wrote to memory of 4072 3712 CDS.exe 89 PID 3712 wrote to memory of 4072 3712 CDS.exe 89 PID 3712 wrote to memory of 4072 3712 CDS.exe 89 PID 4072 wrote to memory of 4356 4072 crypted.exe 91 PID 4072 wrote to memory of 4356 4072 crypted.exe 91 PID 4072 wrote to memory of 4356 4072 crypted.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\843ca987d6cd9e17c3e1ec958abf19d5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\843ca987d6cd9e17c3e1ec958abf19d5_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CDS.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\crypted.exe" "crypted.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4356
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x434 0x3041⤵
- Suspicious use of AdjustPrivilegeToken
PID:2020
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5340b294efc691d1b20c64175d565ebc7
SHA181cb9649bd1c9a62ae79e781818fc24d15c29ce7
SHA25672566894059452101ea836bbff9ede5069141eeb52022ab55baa24e1666825c9
SHA5121395a8e175c63a1a1ff459a9dac437156c74299272e020e7e078a087969251a8534f17244a529acbc1b6800a97d4c0abfa3c88f6fcb88423f56dfaae9b49fc3d
-
Filesize
13KB
MD53e7ecaeb51c2812d13b07ec852d74aaf
SHA1e9bdab93596ffb0f7f8c65243c579180939acb26
SHA256e7e942993864e8b18780ef10a415f7b93924c6378248c52f0c96895735222b96
SHA512635cd5173b595f1905af9eeea65037601cf8496d519c506b6d082662d438c26a1bfe653eaf6edcb117ccf8767975c37ab0238ca4c77574e2706f9b238a15ad4d
-
Filesize
6.1MB
MD5424bf196deaeb4ddcafb78e137fa560a
SHA1007738e9486c904a3115daa6e8ba2ee692af58c8
SHA2560963cef2f742a31b2604fe975f4471ae6a76641490fe60805db744fef9bdd5d2
SHA512a9be6dd5b2ed84baea34e0f1b1e8f5388ce3662c5dcb6a80c2d175be95f9598312837420c07b52cdfaa9e94bcffd8c7a2b9db2b551dfac171bce4b92f466e797
-
Filesize
406KB
MD56bc7d5ad2d9e2d6149251dbf76ed0e94
SHA1ca8b4662b3c0b911baecbd5434c514d42b985990
SHA2569453e1e86aa251446ffe6f72ddfbc06f6fa8daf17f44f9a059735323a8c294a5
SHA512a0739693273482a911c74d02d09846f07046c77c18270bd53be9a6e4d72829573121394b64de1c44675969376c855f8ee1af808f8399128acaafcfa4cecfd1d6
-
Filesize
406KB
MD502a35bb615b77f894a1550502fd0eed8
SHA12043582c25020058cf04325578846821292d73b9
SHA2561a90f53f2bbb8354ced26e060eba9fb68dd750be1acf5d6207213ca9966ab6ed
SHA5126cded18a0d0e4f2525ad3b70f69a0561c7fe102bdb178e06e2cbab2581cd1925cf57b5c812c03ce7fafb42323c71b1624654dea330ac8c766a2c9c0027e0ea8d
-
Filesize
5B
MD568934a3e9455fa72420237eb05902327
SHA17cb6efb98ba5972a9b5090dc2e517fe14d12cb04
SHA256fcbcf165908dd18a9e49f7ff27810176db8e9f63b4352213741664245224f8aa
SHA512719fa67eef49c4b2a2b83f0c62bddd88c106aaadb7e21ae057c8802b700e36f81fe3f144812d8b05d66dc663d908b25645e153262cf6d457aa34e684af9e328d
-
Filesize
322KB
MD5c3256800dce47c14acc83ccca4c3e2ac
SHA19d126818c66991dbc3813a65eddb88bbcf77f30a
SHA256f26f4f66022acc96d0319c09814ebeda60f4ab96b63b6262045dc786dc7c5866
SHA5126865a98ad8a6bd02d1ba35a28b36b6306af393f5e9ad767cd6da027bb021f7399d629423f510c44436ac3e4603b6c606493edf8b14d21fabf3eab16d37bd0d25