Analysis
-
max time kernel
119s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-08-2024 05:33
Static task
static1
Behavioral task
behavioral1
Sample
ae09c14c099c70b4b69d6f84f741e3e7_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ae09c14c099c70b4b69d6f84f741e3e7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ae09c14c099c70b4b69d6f84f741e3e7_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
ae09c14c099c70b4b69d6f84f741e3e7
-
SHA1
7cd787ef32851b1302a17b7e7af9809d633697c4
-
SHA256
dfee8c3fb2bb33b88f78f3e161bafc7d783d1e8ee1148b84b8b75c2bda8dbd30
-
SHA512
b09077841592797a6116764352340af3731188150f7d50fd7fe148c521ce53598a14fa1a0e9876c385219b660751ec526599fc13a0cff4e9f402b480543a219a
-
SSDEEP
24576:BGuFhCwUuqDluBMfEhJX3z5mKhwbLeoMn/:9hxqDosEL3F/w+/
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation ae09c14c099c70b4b69d6f84f741e3e7_JaffaCakes118.exe -
Executes dropped EXE 4 IoCs
pid Process 1336 smes.exe 4588 smes.exe 4828 smes.exe 3016 smes.exe -
Loads dropped DLL 6 IoCs
pid Process 3624 ae09c14c099c70b4b69d6f84f741e3e7_JaffaCakes118.exe 3624 ae09c14c099c70b4b69d6f84f741e3e7_JaffaCakes118.exe 4828 smes.exe 3016 smes.exe 3016 smes.exe 3016 smes.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ae09c14c099c70b4b69d6f84f741e3e7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smes.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3624 ae09c14c099c70b4b69d6f84f741e3e7_JaffaCakes118.exe 3624 ae09c14c099c70b4b69d6f84f741e3e7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1336 smes.exe Token: SeDebugPrivilege 4588 smes.exe Token: SeDebugPrivilege 4828 smes.exe Token: 33 4828 smes.exe Token: SeIncBasePriorityPrivilege 4828 smes.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3016 smes.exe 3016 smes.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3624 wrote to memory of 5000 3624 ae09c14c099c70b4b69d6f84f741e3e7_JaffaCakes118.exe 87 PID 3624 wrote to memory of 5000 3624 ae09c14c099c70b4b69d6f84f741e3e7_JaffaCakes118.exe 87 PID 3624 wrote to memory of 5000 3624 ae09c14c099c70b4b69d6f84f741e3e7_JaffaCakes118.exe 87 PID 3624 wrote to memory of 3160 3624 ae09c14c099c70b4b69d6f84f741e3e7_JaffaCakes118.exe 89 PID 3624 wrote to memory of 3160 3624 ae09c14c099c70b4b69d6f84f741e3e7_JaffaCakes118.exe 89 PID 3624 wrote to memory of 3160 3624 ae09c14c099c70b4b69d6f84f741e3e7_JaffaCakes118.exe 89 PID 5000 wrote to memory of 1336 5000 cmd.exe 91 PID 5000 wrote to memory of 1336 5000 cmd.exe 91 PID 5000 wrote to memory of 1336 5000 cmd.exe 91 PID 5000 wrote to memory of 4588 5000 cmd.exe 92 PID 5000 wrote to memory of 4588 5000 cmd.exe 92 PID 5000 wrote to memory of 4588 5000 cmd.exe 92 PID 4828 wrote to memory of 3016 4828 smes.exe 94 PID 4828 wrote to memory of 3016 4828 smes.exe 94 PID 4828 wrote to memory of 3016 4828 smes.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae09c14c099c70b4b69d6f84f741e3e7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ae09c14c099c70b4b69d6f84f741e3e7_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\ProgramData\smes\u.bat"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\ProgramData\smes\smes.exesmes.exe -install3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1336
-
-
C:\ProgramData\smes\smes.exesmes.exe -start3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\temg_tmp.bat"2⤵
- System Location Discovery: System Language Discovery
PID:3160
-
-
C:\ProgramData\smes\smes.exeC:\ProgramData\smes\smes.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\ProgramData\smes\smes.exeC:\ProgramData\smes\smes.exe -run2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3016
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
718B
MD50318d2f94f0145e80c51bfbb3aed769d
SHA1ba8ec32df73b8539eeca46f39e29a4e9af371ea1
SHA25658ea7e766662ed6cd9274313db7824261e16246b2b0d232b973d8e76a1291e43
SHA51200312951c03f6f0caf88d7ad0537c7b29c425d4b4ba08975f2d7a1ac222aa15611488b7fd7b31229aada46d4c0df4d68affe8bdbd860f7aadcaa03e39ead312b
-
Filesize
202B
MD5bc4de4363d5b10696e1bbca3af46364f
SHA177ffe3d92f91894d87e0d1e037c30372cc470e29
SHA2566c2fb6b362c7ef10860e488da8b9eac93c9fb9e67633b2f3c14cc76510135def
SHA512ec370843d16cb58e5463ac44d9763de1990c66a9ea1c1562d075f912196ef6fb14a87cc30cf2974f45e24ef19741466097fe84bc4516a0b568e86a44d118ec86
-
Filesize
448B
MD55d58bb3ac7b8841366a14bb14f81985b
SHA1ea7258d8b9f54b74f607c902f111f396f06e6363
SHA2562c05d90e40101b57648440207cca99e414e6f7dacb06202bf44486eb22ab2828
SHA51266bce5acd6842d8cc5cd2a2f4a0eb6dbaed552c6016fc3e567745b0f42de2c8b260d3725afdc76b8b271de81167ee4bebaffdbaa5a71d01920282297aacc712f
-
Filesize
546B
MD55cd0b9fc1afc987058ed4c11bb2178d1
SHA1f09a76c8479cc4d448f8efc3fd59289827e21c71
SHA256b293d42199aebc0b56092df9b7098ac0de9b3d5e916e15df2a4d043b4e125442
SHA512e3065fcdf4f46bfa24354dc564cd0365fcb266bd3823363937f20174447c9e3a6d41d31e8b204b900cf54952567f9ae2be3429c97e064b6f49758cda815bbbc2
-
Filesize
441KB
MD57851449473178f9782263d51bc5e3bbc
SHA1ad5148ee1bed2348b320c62c025d52fbcbb28799
SHA256c3bc7ec8428f0bb210a0597c9a0cad1be412b7fa46ea006819a3df9ac23118b4
SHA512b01fc37ac84b81df8d7657000295aed7eb50aaf7f13ab2b2be9030c9f83ed1559318c83c78b4a29926d7d30e9eea9538d123ef4a649179be5a5b54ee71ed9b49
-
Filesize
425KB
MD5bf5dcfd9da0514334d41cbd80d2a9138
SHA1802f9e0b82edca56be08a33b2ba874b34c31f1e3
SHA256f9506cf9a87aa6bfbf07f2124f2785a711b27a70839ebb95bdd4b2cf747fb060
SHA512246796f2e201cde30043eaa2c0ffb4d2b3bea2bae97261a022824c31a42d2b08998b1bdcd436e8392bdd153dd6fadf9ba69361c7316a6bfda5d475678b7aa5cc
-
Filesize
433KB
MD545199dab51eeece95728abfe25e18f35
SHA159ab0fe25aa2adc253adbecba6862e7432df1c39
SHA256a22006861cac6a849346282e2f7729deeb8f68bf29f13c15ae33d20311f77391
SHA512825c6ae1f88cec3d6c469e6a15cad0430845ecc8d436777092f4c5fe8ecd02abbfeb3e2a17b2f4896b9d6e4b2d229a8b83bfdda75a3e025fc32f86610c6eef12
-
Filesize
209KB
MD51fa47f5b173cee5ef9c3ee1bda0c321e
SHA160ee40236f960affb01d569a32e1b05888bb081a
SHA256b21526716068d2a8550780038e2b5ddb843d77890a07ec82ed9ce9dd0be52c64
SHA51201f39376269a75510347fcf66ff2585b25d5e6e10e26b7feefa3af66e712a5f50c62bff6d40abee733e1ce965d17a2e443664838268eb7c7a2e36fc1c024224d
-
Filesize
44B
MD5704efba1aee1454561da552dda430498
SHA1d20fb96683f769eb9cef1b0a068bcba70aeab9c2
SHA25680b08d35bd27636e0774ce35ab57306f76edc6a0f7058cb1f93733cdf88bf94c
SHA5127e0c9ede686238703af4893af8842c05c48ab1681ae273b32d8085cf1a17aae946c0c823a0a418787522a551d684367259ff8203ebca6e4ec69b6ded95231bd0
-
Filesize
10KB
MD5055f4f9260e07fc83f71877cbb7f4fad
SHA1a245131af1a182de99bd74af9ff1fab17977a72f
SHA2564209588362785b690d08d15cd982b8d1c62c348767ca19114234b21d5df74ddc
SHA512a8e82dc4435ed938f090f43df953ddad9b0075f16218c09890c996299420162d64b1dbfbf613af37769ae796717eec78204dc786b757e8b1d13d423d4ee82e26
-
Filesize
3KB
MD58614c450637267afacad1645e23ba24a
SHA1e7b7b09b5bbc13e910aa36316d9cc5fc5d4dcdc2
SHA2560fa04f06a6de18d316832086891e9c23ae606d7784d5d5676385839b21ca2758
SHA512af46cd679097584ff9a1d894a729b6397f4b3af17dff3e6f07bef257bc7e48ffa341d82daf298616cd5df1450fc5ab7435cacb70f27302b6db193f01a9f8391b
-
Filesize
135B
MD51c510b2e332b0d9a3da3f0173e6ac91a
SHA1e66066ee231b27979bf3e4a3739ae79c333f40c4
SHA256f641e052937e32df386224c44a4c155fbe79d4d3d46443f3523f4d5947174df1
SHA512dac1241ecb1bf7c8367ed5411b643fa067b4a1f7dcde28919f1a779825bcf5e14467775274a384956a6e4c2174fba5654b6de28a8cc2dee42609867b1a3ed36f