Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-08-2024 06:36
Static task
static1
Behavioral task
behavioral1
Sample
ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe
-
Size
39KB
-
MD5
ae31f196ae0ff4ecc5b5466f93ce9b19
-
SHA1
16ef83dcba6b243df00cafb525f0d19831fb8b74
-
SHA256
0aab411633630b5415329ec1b3479180c0666a8ec614472982f3542c41c50b8c
-
SHA512
69e960f5c2a8507362e84a3fe5c98a3a80f2d6bda56241639ebcb9357a1862bb2d4e7e996515833826c1d37013df0d28202d90896f3aa3b086ccf561d4ec88ef
-
SSDEEP
768:qeKEbmI5T5XhbNIB/S2YFpCwt6dYaxcQ7EgvjgBNyGp/Kd/+nRl91vgiKEq:F5mWT5XbSOCQRhKEq
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe -
Loads dropped DLL 1 IoCs
pid Process 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\LeNgFeN.log ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3580 sc.exe 2560 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 4 IoCs
pid Process 3536 taskkill.exe 4032 taskkill.exe 1600 taskkill.exe 5104 taskkill.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3536 taskkill.exe Token: SeDebugPrivilege 4032 taskkill.exe Token: SeDebugPrivilege 1600 taskkill.exe Token: SeDebugPrivilege 5104 taskkill.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 3432 wrote to memory of 3580 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 86 PID 3432 wrote to memory of 3580 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 86 PID 3432 wrote to memory of 3580 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 86 PID 3432 wrote to memory of 3536 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 88 PID 3432 wrote to memory of 3536 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 88 PID 3432 wrote to memory of 3536 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 88 PID 3432 wrote to memory of 4032 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 90 PID 3432 wrote to memory of 4032 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 90 PID 3432 wrote to memory of 4032 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 90 PID 3432 wrote to memory of 2560 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 91 PID 3432 wrote to memory of 2560 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 91 PID 3432 wrote to memory of 2560 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 91 PID 3432 wrote to memory of 1600 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 94 PID 3432 wrote to memory of 1600 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 94 PID 3432 wrote to memory of 1600 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 94 PID 3432 wrote to memory of 5104 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 97 PID 3432 wrote to memory of 5104 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 97 PID 3432 wrote to memory of 5104 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 97 PID 3432 wrote to memory of 2468 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 109 PID 3432 wrote to memory of 2468 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 109 PID 3432 wrote to memory of 2468 3432 ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ae31f196ae0ff4ecc5b5466f93ce9b19_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" delete nod32krn2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3580
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /im nod32krn.exe /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3536
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /im nod32kui.exe /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4032
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe" delete ekrn2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2560
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /im ekrn.exe /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /im egui.exe /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe"2⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2468
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.0MB
MD597c31f4c6fb819e4aba91d8105dda259
SHA18ca523bfa5ec89a7b39652c11843cf325a1e4844
SHA25699c9fd77dc45639b1cfaa478cf0757b8afb98448252eda9a5d58975cfccfdf0d
SHA512b7517143fdb5e03db9116242052e4fd8fa33d84632d39afda941620a47bce844fd585fba8d70713a99b7c5bad7d8a8d50dc872197431b94c3c569d4bc3238f29