Analysis
-
max time kernel
141s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11/08/2024, 17:34
Behavioral task
behavioral1
Sample
8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe
-
Size
37KB
-
MD5
8b4f30b263c8687cf1bb835a74cca6a2
-
SHA1
151028fa1d143b58ad3b973eacecaaf71287b181
-
SHA256
51a387a9fb507fe9d4d2663ddc3999f819e2e45697c162f84f7239cf65c4442d
-
SHA512
03a70916e4b073553a763a90c9b6245c0a9d7e2bf6535d21feaf34646f72e45f6ef918cb9b59542e7aad1571a258e71584c71dd12520db9315d8f58a9c9c4f3e
-
SSDEEP
768:5EQU6UAfq0Ja5x1u1tAGEUPHksGA0CjZdQxbha5m:6lFAi0JKx1fEPEs70oA
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\SysWOW64\\dllcache\\wgatrayes.exe," wgatrayes.exe -
resource yara_rule behavioral2/files/0x0009000000023409-5.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation wgatrayes.exe -
Executes dropped EXE 1 IoCs
pid Process 1612 wgatrayes.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\dllcache\wgatrayes.exe 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe File created C:\Windows\SysWOW64\dllcache\wgatrayes.exe 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\dllcache\wgatrayes.exe wgatrayes.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\3721.exe wgatrayes.exe File opened for modification C:\Program Files\yahoo.exe wgatrayes.exe File opened for modification C:\Program Files\3721_.exe wgatrayes.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wgatrayes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe Token: SeDebugPrivilege 1612 wgatrayes.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe 1612 wgatrayes.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 1612 wgatrayes.exe 1612 wgatrayes.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3648 wrote to memory of 3868 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 85 PID 3648 wrote to memory of 3868 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 85 PID 3648 wrote to memory of 3868 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 85 PID 3648 wrote to memory of 1612 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 87 PID 3648 wrote to memory of 1612 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 87 PID 3648 wrote to memory of 1612 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 87 PID 3648 wrote to memory of 4244 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 88 PID 3648 wrote to memory of 4244 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 88 PID 3648 wrote to memory of 4244 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 88 PID 3648 wrote to memory of 4952 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 89 PID 3648 wrote to memory of 4952 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 89 PID 3648 wrote to memory of 4952 3648 8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe 89 PID 1612 wrote to memory of 1144 1612 wgatrayes.exe 90 PID 1612 wrote to memory of 1144 1612 wgatrayes.exe 90 PID 1612 wrote to memory of 1144 1612 wgatrayes.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8b4f30b263c8687cf1bb835a74cca6a2_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\SysWOW64\net1.exe"C:\Windows\System32\net1.exe" start sharedaccess2⤵
- System Location Discovery: System Language Discovery
PID:3868
-
-
C:\Windows\SysWOW64\dllcache\wgatrayes.exe"C:\Windows\system32\dllcache\wgatrayes.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\net1.exe"C:\Windows\System32\net1.exe" start sharedaccess3⤵
- System Location Discovery: System Language Discovery
PID:1144
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\8B4F30~1.EXE > nul2⤵
- System Location Discovery: System Language Discovery
PID:4244
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\8B4F30~1.EXE > nul2⤵
- System Location Discovery: System Language Discovery
PID:4952
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD58b4f30b263c8687cf1bb835a74cca6a2
SHA1151028fa1d143b58ad3b973eacecaaf71287b181
SHA25651a387a9fb507fe9d4d2663ddc3999f819e2e45697c162f84f7239cf65c4442d
SHA51203a70916e4b073553a763a90c9b6245c0a9d7e2bf6535d21feaf34646f72e45f6ef918cb9b59542e7aad1571a258e71584c71dd12520db9315d8f58a9c9c4f3e