Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29-08-2024 04:57
Static task
static1
Behavioral task
behavioral1
Sample
c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe
-
Size
321KB
-
MD5
c84159a191c2996e7185bfe797405ace
-
SHA1
4033c0e36e620fda26c34d3013d57b7bcccb6699
-
SHA256
859cab706548cfd84c876fe33daab7db5bb2d74c055162c69d6524d8cce9bc6a
-
SHA512
ee902cd1702f01cc95c3c6f94a6ced6d8d8e505146598652829476ae97b232b3183bf5563a8bc72e05aa55f32c9e7a77144336d25a555dbfd52ae4e7ef788764
-
SSDEEP
6144:UaWOkMNCl4adb4n1WMZBlXz9u58sLiSip1Y6GYqpJc8+t9bNmcW1:UVO0lndE1WMZB99uLi1p1Y6TqU8+t9b1
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nserv32 = "\\nserv32\\nserv32.exe" c84159a191c2996e7185bfe797405ace_jaffacakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nserv32 = "C:\\Users\\Admin\\AppData\\Roaming\\nserv32\\nserv32.exe" c84159a191c2996e7185bfe797405ace_jaffacakes118.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini c84159a191c2996e7185bfe797405ace_jaffacakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini c84159a191c2996e7185bfe797405ace_jaffacakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly c84159a191c2996e7185bfe797405ace_jaffacakes118.exe File created C:\Windows\assembly\Desktop.ini c84159a191c2996e7185bfe797405ace_jaffacakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini c84159a191c2996e7185bfe797405ace_jaffacakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c84159a191c2996e7185bfe797405ace_jaffacakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4016 cmd.exe 4872 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4872 PING.EXE -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe Token: SeDebugPrivilege 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe Token: 33 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1864 c84159a191c2996e7185bfe797405ace_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1824 wrote to memory of 1864 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 88 PID 1824 wrote to memory of 1864 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 88 PID 1824 wrote to memory of 1864 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 88 PID 1824 wrote to memory of 4016 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 89 PID 1824 wrote to memory of 4016 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 89 PID 1824 wrote to memory of 4016 1824 c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe 89 PID 4016 wrote to memory of 4872 4016 cmd.exe 91 PID 4016 wrote to memory of 4872 4016 cmd.exe 91 PID 4016 wrote to memory of 4872 4016 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Users\Admin\AppData\Local\Temp\c84159a191c2996e7185bfe797405ace_jaffacakes118\c84159a191c2996e7185bfe797405ace_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\c84159a191c2996e7185bfe797405ace_jaffacakes118\c84159a191c2996e7185bfe797405ace_jaffacakes118.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1864
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\c84159a191c2996e7185bfe797405ace_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4872
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4696
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\c84159a191c2996e7185bfe797405ace_jaffacakes118\c84159a191c2996e7185bfe797405ace_jaffacakes118.exe
Filesize321KB
MD5c84159a191c2996e7185bfe797405ace
SHA14033c0e36e620fda26c34d3013d57b7bcccb6699
SHA256859cab706548cfd84c876fe33daab7db5bb2d74c055162c69d6524d8cce9bc6a
SHA512ee902cd1702f01cc95c3c6f94a6ced6d8d8e505146598652829476ae97b232b3183bf5563a8bc72e05aa55f32c9e7a77144336d25a555dbfd52ae4e7ef788764
-
Filesize
50B
MD557a4751d1a82c17db7337855104d0962
SHA1b75ac4aea44f7713e68cd8d6aa9d61eeafd157ef
SHA2560cc490bc5998b919840101d34d7139cf80dc60a3ff5fbbb554e1d4cade73592e
SHA512bdc258fc69685858847e97117b38af13b8104b987d47256ea87b71aac4b6389ad4d98e147828d95e5a11fbb3b7822bc36d806076eb0d52a34cb469a59caf8cd8