Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2024 16:00
Static task
static1
Behavioral task
behavioral1
Sample
c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe
-
Size
321KB
-
MD5
c5523a3a5072150c458140999b98b6a3
-
SHA1
517183d8795ecd28f821333d93b5894853fcc770
-
SHA256
e4372170b124430cb0fe467a217dc6bff47e4ca79df9775148f7bb72bcd0fa21
-
SHA512
55f4ca935699f1b6175bf42d3f7ca7ba71527ef7d94aabf933fa16df7e20f57197c2fd330f017cb20e22dbdc9b6a40cc1fc77a1a2f9e242d8aa24b85be0b01c1
-
SSDEEP
6144:A4nby/WmbAC/ACtuQLlEXGQfsQmblf3QtPvlPObfjwWno0k2HP:A4nG8vMFEXZsJxYtHyQNoP
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchosl = "\\svchosl\\svchosl.exe" c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchosl = "C:\\Users\\Admin\\AppData\\Roaming\\svchosl\\svchosl.exe" c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe File created C:\Windows\assembly\Desktop.ini c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe File created C:\Windows\assembly\Desktop.ini c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 232 cmd.exe 2384 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2384 PING.EXE -
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe Token: SeDebugPrivilege 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe Token: 33 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3240 c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1468 wrote to memory of 3240 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 88 PID 1468 wrote to memory of 3240 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 88 PID 1468 wrote to memory of 3240 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 88 PID 1468 wrote to memory of 232 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 89 PID 1468 wrote to memory of 232 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 89 PID 1468 wrote to memory of 232 1468 c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe 89 PID 232 wrote to memory of 2384 232 cmd.exe 91 PID 232 wrote to memory of 2384 232 cmd.exe 91 PID 232 wrote to memory of 2384 232 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Local\Temp\c5523a3a5072150c458140999b98b6a3_jaffacakes118\c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\c5523a3a5072150c458140999b98b6a3_jaffacakes118\c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3240
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\c5523a3a5072150c458140999b98b6a3_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2384
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1472
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\c5523a3a5072150c458140999b98b6a3_jaffacakes118\c5523a3a5072150c458140999b98b6a3_jaffacakes118.exe
Filesize321KB
MD5c5523a3a5072150c458140999b98b6a3
SHA1517183d8795ecd28f821333d93b5894853fcc770
SHA256e4372170b124430cb0fe467a217dc6bff47e4ca79df9775148f7bb72bcd0fa21
SHA51255f4ca935699f1b6175bf42d3f7ca7ba71527ef7d94aabf933fa16df7e20f57197c2fd330f017cb20e22dbdc9b6a40cc1fc77a1a2f9e242d8aa24b85be0b01c1
-
Filesize
50B
MD567b1152e9924eb00ecadeb2721d435df
SHA164b78a5bd36d5bc3a68191ad06b1cbad44d3cd90
SHA2567966bc0ae95d7a88e4463713086c0676f54d5501d17e5ebc30a3cfa5835e49e8
SHA51214c8f6135cd48e361fa9d32f8f31f4698f24b8a36560002ae987898954a5809b6ac50fa08e20734002eb47cd51cd182df15fafbb630cd0f1d4022c4590d4fd62