Analysis
-
max time kernel
127s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 18:28
Static task
static1
Behavioral task
behavioral1
Sample
a7befabb11908e3e4708a67502bf5419_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a7befabb11908e3e4708a67502bf5419_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a7befabb11908e3e4708a67502bf5419_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
a7befabb11908e3e4708a67502bf5419
-
SHA1
f816155f7b452a116297c9ec252c644f712c7233
-
SHA256
af634f6f56bddfc05fa83982d46973b8e9e954124b46791758a464bb6ad17a5a
-
SHA512
4941a1af1a03a953d472a6d253d187e42d1e6c89d40beca45dc18f59de25e9836cf8248b06d90bdda30062d3030a8b7c0bdbd144c2545b346954ed161ea8f868
-
SSDEEP
24576:B2uFhCwUuqDluBMfEhJX3z5mKhwbLeoM7H:FhxqDosEL3F/w+D
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation a7befabb11908e3e4708a67502bf5419_JaffaCakes118.exe -
Executes dropped EXE 4 IoCs
pid Process 4916 smes.exe 2836 smes.exe 2060 smes.exe 3384 smes.exe -
Loads dropped DLL 6 IoCs
pid Process 1544 a7befabb11908e3e4708a67502bf5419_JaffaCakes118.exe 1544 a7befabb11908e3e4708a67502bf5419_JaffaCakes118.exe 2060 smes.exe 3384 smes.exe 3384 smes.exe 3384 smes.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a7befabb11908e3e4708a67502bf5419_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smes.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1544 a7befabb11908e3e4708a67502bf5419_JaffaCakes118.exe 1544 a7befabb11908e3e4708a67502bf5419_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4916 smes.exe Token: SeDebugPrivilege 2836 smes.exe Token: SeDebugPrivilege 2060 smes.exe Token: 33 2060 smes.exe Token: SeIncBasePriorityPrivilege 2060 smes.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3384 smes.exe 3384 smes.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1544 wrote to memory of 3012 1544 a7befabb11908e3e4708a67502bf5419_JaffaCakes118.exe 87 PID 1544 wrote to memory of 3012 1544 a7befabb11908e3e4708a67502bf5419_JaffaCakes118.exe 87 PID 1544 wrote to memory of 3012 1544 a7befabb11908e3e4708a67502bf5419_JaffaCakes118.exe 87 PID 1544 wrote to memory of 4712 1544 a7befabb11908e3e4708a67502bf5419_JaffaCakes118.exe 89 PID 1544 wrote to memory of 4712 1544 a7befabb11908e3e4708a67502bf5419_JaffaCakes118.exe 89 PID 1544 wrote to memory of 4712 1544 a7befabb11908e3e4708a67502bf5419_JaffaCakes118.exe 89 PID 3012 wrote to memory of 4916 3012 cmd.exe 91 PID 3012 wrote to memory of 4916 3012 cmd.exe 91 PID 3012 wrote to memory of 4916 3012 cmd.exe 91 PID 3012 wrote to memory of 2836 3012 cmd.exe 92 PID 3012 wrote to memory of 2836 3012 cmd.exe 92 PID 3012 wrote to memory of 2836 3012 cmd.exe 92 PID 2060 wrote to memory of 3384 2060 smes.exe 94 PID 2060 wrote to memory of 3384 2060 smes.exe 94 PID 2060 wrote to memory of 3384 2060 smes.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7befabb11908e3e4708a67502bf5419_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a7befabb11908e3e4708a67502bf5419_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\ProgramData\smes\u.bat"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\ProgramData\smes\smes.exesmes.exe -install3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4916
-
-
C:\ProgramData\smes\smes.exesmes.exe -start3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\temg_tmp.bat"2⤵
- System Location Discovery: System Language Discovery
PID:4712
-
-
C:\ProgramData\smes\smes.exeC:\ProgramData\smes\smes.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\ProgramData\smes\smes.exeC:\ProgramData\smes\smes.exe -run2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3384
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
718B
MD50318d2f94f0145e80c51bfbb3aed769d
SHA1ba8ec32df73b8539eeca46f39e29a4e9af371ea1
SHA25658ea7e766662ed6cd9274313db7824261e16246b2b0d232b973d8e76a1291e43
SHA51200312951c03f6f0caf88d7ad0537c7b29c425d4b4ba08975f2d7a1ac222aa15611488b7fd7b31229aada46d4c0df4d68affe8bdbd860f7aadcaa03e39ead312b
-
Filesize
202B
MD5e8fcc31bd77926f69b22090b94d02e16
SHA18d22d8aeb4eedbb24f8048ee5e822420d2096951
SHA2567dfe04e56e7ae1d0039cffc43e4cf3ecf4201fa4579dd6a76fe55eff387520e7
SHA512b5dfa76b34b6cee6d976fbd0ece1d91111cb33e42e8ce6a19c9e1ff5f3a70f672bd56d7aebfbf6cc15fa3474257008475ae7fd4c275c4f2cff669dff3235a4e7
-
Filesize
448B
MD5c8937dc8ffa9a9fd1c7b9a73ea53bbde
SHA1450f86dc4a3c06f6f00b1aa4206380c5a5715168
SHA256beccde9bed1ad003fd18571b67e702d90d5fd1d172c24244aaf013d4f0b35dae
SHA512d6c78e4c767d9a31f22810384583c1773fa5bf9895b99d6912f5f897bd561018211d4de0a8a97499c0e099dc9baf5b48b8fea589fe74fc0b45d73b2f76930021
-
Filesize
546B
MD55df285dad08947e4ebf5ccf96477e033
SHA14c929846ef0e63a9bdcdb581e937eec89fd1b9f9
SHA2564a5907fe8ecbcfacc47257fddddc017bcf5695a96c747ad5f64cbf0fe019e7a7
SHA5120d4ca4536155b1aef419ba42bb9d8994f700dbee1b889e36f7c7550ed23647d5fd21a1a1718c1632c3963684c8a47fe8b5d8fce9880a4188bd725cd8bd9ce691
-
Filesize
441KB
MD57851449473178f9782263d51bc5e3bbc
SHA1ad5148ee1bed2348b320c62c025d52fbcbb28799
SHA256c3bc7ec8428f0bb210a0597c9a0cad1be412b7fa46ea006819a3df9ac23118b4
SHA512b01fc37ac84b81df8d7657000295aed7eb50aaf7f13ab2b2be9030c9f83ed1559318c83c78b4a29926d7d30e9eea9538d123ef4a649179be5a5b54ee71ed9b49
-
Filesize
425KB
MD5bf5dcfd9da0514334d41cbd80d2a9138
SHA1802f9e0b82edca56be08a33b2ba874b34c31f1e3
SHA256f9506cf9a87aa6bfbf07f2124f2785a711b27a70839ebb95bdd4b2cf747fb060
SHA512246796f2e201cde30043eaa2c0ffb4d2b3bea2bae97261a022824c31a42d2b08998b1bdcd436e8392bdd153dd6fadf9ba69361c7316a6bfda5d475678b7aa5cc
-
Filesize
433KB
MD545199dab51eeece95728abfe25e18f35
SHA159ab0fe25aa2adc253adbecba6862e7432df1c39
SHA256a22006861cac6a849346282e2f7729deeb8f68bf29f13c15ae33d20311f77391
SHA512825c6ae1f88cec3d6c469e6a15cad0430845ecc8d436777092f4c5fe8ecd02abbfeb3e2a17b2f4896b9d6e4b2d229a8b83bfdda75a3e025fc32f86610c6eef12
-
Filesize
209KB
MD51fa47f5b173cee5ef9c3ee1bda0c321e
SHA160ee40236f960affb01d569a32e1b05888bb081a
SHA256b21526716068d2a8550780038e2b5ddb843d77890a07ec82ed9ce9dd0be52c64
SHA51201f39376269a75510347fcf66ff2585b25d5e6e10e26b7feefa3af66e712a5f50c62bff6d40abee733e1ce965d17a2e443664838268eb7c7a2e36fc1c024224d
-
Filesize
44B
MD5704efba1aee1454561da552dda430498
SHA1d20fb96683f769eb9cef1b0a068bcba70aeab9c2
SHA25680b08d35bd27636e0774ce35ab57306f76edc6a0f7058cb1f93733cdf88bf94c
SHA5127e0c9ede686238703af4893af8842c05c48ab1681ae273b32d8085cf1a17aae946c0c823a0a418787522a551d684367259ff8203ebca6e4ec69b6ded95231bd0
-
Filesize
10KB
MD5055f4f9260e07fc83f71877cbb7f4fad
SHA1a245131af1a182de99bd74af9ff1fab17977a72f
SHA2564209588362785b690d08d15cd982b8d1c62c348767ca19114234b21d5df74ddc
SHA512a8e82dc4435ed938f090f43df953ddad9b0075f16218c09890c996299420162d64b1dbfbf613af37769ae796717eec78204dc786b757e8b1d13d423d4ee82e26
-
Filesize
3KB
MD58614c450637267afacad1645e23ba24a
SHA1e7b7b09b5bbc13e910aa36316d9cc5fc5d4dcdc2
SHA2560fa04f06a6de18d316832086891e9c23ae606d7784d5d5676385839b21ca2758
SHA512af46cd679097584ff9a1d894a729b6397f4b3af17dff3e6f07bef257bc7e48ffa341d82daf298616cd5df1450fc5ab7435cacb70f27302b6db193f01a9f8391b
-
Filesize
135B
MD50804a4ee07fa1ff60c3b9d421a7ab3df
SHA156b73869f6dad9d1c57b293aab709841c5573de9
SHA2565172aa600f32beba95d4755543ed322e51da7d2d63a63e6f89b5891cf3db7f53
SHA5122bcf3b5884499dbb6ad48e38d882ef68e5e5784cb5fc664def8539f972ccf59927740cbbeb90f77867e4825f91eb479502298410183b1d000f463c8ea06d0ef3