Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2024 09:05
Static task
static1
Behavioral task
behavioral1
Sample
ca8a20ea8d4c2138ceea59b48e0866b4_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ca8a20ea8d4c2138ceea59b48e0866b4_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ca8a20ea8d4c2138ceea59b48e0866b4_JaffaCakes118.exe
-
Size
648KB
-
MD5
ca8a20ea8d4c2138ceea59b48e0866b4
-
SHA1
873da3bd6e0864f7f4aef6bb9221cd6a7c6fe705
-
SHA256
6ff3d035b2e8e8e4e916d812d56fc80ef208a73df53f518a8e3897d36b98587b
-
SHA512
15f85396048d726f9be0f98aeb30bd20897c74c3963b63f6effc2d07e1f4d419f730b6affcceaf162aa9e856d2cbf51c0c66e36e2800c828509b09016e19c355
-
SSDEEP
6144:zXkq206D2dF/ciYI+4wvsMgeFwjdcIS77J1gMvDrcxlFRShozxSdRrZX+Uam:zXnz5iQYwjdcIsvdDLhwS5
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation ca8a20ea8d4c2138ceea59b48e0866b4_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1936 ca8a20ea8d4c2138ceea59b48e0866b4_jaffacakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft OneDrive = "\\Microsoft\\iscilog.exe" ca8a20ea8d4c2138ceea59b48e0866b4_jaffacakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft OneDrive = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\iscilog.exe" ca8a20ea8d4c2138ceea59b48e0866b4_jaffacakes118.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini ca8a20ea8d4c2138ceea59b48e0866b4_jaffacakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini ca8a20ea8d4c2138ceea59b48e0866b4_jaffacakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly ca8a20ea8d4c2138ceea59b48e0866b4_jaffacakes118.exe File created C:\Windows\assembly\Desktop.ini ca8a20ea8d4c2138ceea59b48e0866b4_jaffacakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini ca8a20ea8d4c2138ceea59b48e0866b4_jaffacakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2656 PING.EXE 224 cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2656 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1936 ca8a20ea8d4c2138ceea59b48e0866b4_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2852 ca8a20ea8d4c2138ceea59b48e0866b4_JaffaCakes118.exe Token: SeDebugPrivilege 1936 ca8a20ea8d4c2138ceea59b48e0866b4_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1936 ca8a20ea8d4c2138ceea59b48e0866b4_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2852 wrote to memory of 1936 2852 ca8a20ea8d4c2138ceea59b48e0866b4_JaffaCakes118.exe 86 PID 2852 wrote to memory of 1936 2852 ca8a20ea8d4c2138ceea59b48e0866b4_JaffaCakes118.exe 86 PID 2852 wrote to memory of 224 2852 ca8a20ea8d4c2138ceea59b48e0866b4_JaffaCakes118.exe 87 PID 2852 wrote to memory of 224 2852 ca8a20ea8d4c2138ceea59b48e0866b4_JaffaCakes118.exe 87 PID 224 wrote to memory of 2656 224 cmd.exe 89 PID 224 wrote to memory of 2656 224 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca8a20ea8d4c2138ceea59b48e0866b4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ca8a20ea8d4c2138ceea59b48e0866b4_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Users\Admin\AppData\Local\Temp\ca8a20ea8d4c2138ceea59b48e0866b4_jaffacakes118\ca8a20ea8d4c2138ceea59b48e0866b4_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\ca8a20ea8d4c2138ceea59b48e0866b4_jaffacakes118\ca8a20ea8d4c2138ceea59b48e0866b4_jaffacakes118.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1936
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\ca8a20ea8d4c2138ceea59b48e0866b4_JaffaCakes118.exe"2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2656
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\ca8a20ea8d4c2138ceea59b48e0866b4_jaffacakes118\ca8a20ea8d4c2138ceea59b48e0866b4_jaffacakes118.exe
Filesize648KB
MD5ca8a20ea8d4c2138ceea59b48e0866b4
SHA1873da3bd6e0864f7f4aef6bb9221cd6a7c6fe705
SHA2566ff3d035b2e8e8e4e916d812d56fc80ef208a73df53f518a8e3897d36b98587b
SHA51215f85396048d726f9be0f98aeb30bd20897c74c3963b63f6effc2d07e1f4d419f730b6affcceaf162aa9e856d2cbf51c0c66e36e2800c828509b09016e19c355
-
Filesize
52B
MD516becb98e228a31d541de78dda5bfdfb
SHA16de9bfd466e958cfa482d1fc50ed4ba8f3897532
SHA25643997393dc669976a78d434605609061209cf5ecc4aad10a81de5d83d9309575
SHA5123bcaecef18fa815e94faed88c3f92915f2663228760aeb4db7f16805e4da35820959d9903c0fe36793d547386395e44397985f5b477c1bb42c5650c3846bf60e