Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11/09/2024, 08:06
Static task
static1
Behavioral task
behavioral1
Sample
d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exe
-
Size
576KB
-
MD5
d9edd89ca749455085e7f7c67abef688
-
SHA1
42f36526e59bc86bcaf5189eb7b721b6decf7d27
-
SHA256
2f0cbaba5c7f7542af504c158bf1fe37a23b9093dfc5e7f613daead33f0c852e
-
SHA512
c9475047161498710066bbcce5ac3a4a10bb3d9ba8bcb7d363b8ac694e00ca864bc0d332f2358291cb8b297645e4f83f46b6977da398474cc50564487c28c3e2
-
SSDEEP
12288:rElnfTOw+WdkyUZPHYo/Jovolw/S1K5kU7s:AtSDWdkyUZPV/ug+/QKuP
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation server.exe -
Executes dropped EXE 2 IoCs
pid Process 3732 server.exe 3088 Microsoft.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Windows\\Microsoft.exe" server.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2528 set thread context of 216 2528 d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exe 84 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.exe server.exe File opened for modification C:\Windows\Microsoft.exe server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Microsoft.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3732 server.exe Token: SeSecurityPrivilege 3732 server.exe Token: SeTakeOwnershipPrivilege 3732 server.exe Token: SeLoadDriverPrivilege 3732 server.exe Token: SeSystemProfilePrivilege 3732 server.exe Token: SeSystemtimePrivilege 3732 server.exe Token: SeProfSingleProcessPrivilege 3732 server.exe Token: SeIncBasePriorityPrivilege 3732 server.exe Token: SeCreatePagefilePrivilege 3732 server.exe Token: SeBackupPrivilege 3732 server.exe Token: SeRestorePrivilege 3732 server.exe Token: SeShutdownPrivilege 3732 server.exe Token: SeDebugPrivilege 3732 server.exe Token: SeSystemEnvironmentPrivilege 3732 server.exe Token: SeChangeNotifyPrivilege 3732 server.exe Token: SeRemoteShutdownPrivilege 3732 server.exe Token: SeUndockPrivilege 3732 server.exe Token: SeManageVolumePrivilege 3732 server.exe Token: SeImpersonatePrivilege 3732 server.exe Token: SeCreateGlobalPrivilege 3732 server.exe Token: 33 3732 server.exe Token: 34 3732 server.exe Token: 35 3732 server.exe Token: 36 3732 server.exe Token: SeIncreaseQuotaPrivilege 3088 Microsoft.exe Token: SeSecurityPrivilege 3088 Microsoft.exe Token: SeTakeOwnershipPrivilege 3088 Microsoft.exe Token: SeLoadDriverPrivilege 3088 Microsoft.exe Token: SeSystemProfilePrivilege 3088 Microsoft.exe Token: SeSystemtimePrivilege 3088 Microsoft.exe Token: SeProfSingleProcessPrivilege 3088 Microsoft.exe Token: SeIncBasePriorityPrivilege 3088 Microsoft.exe Token: SeCreatePagefilePrivilege 3088 Microsoft.exe Token: SeBackupPrivilege 3088 Microsoft.exe Token: SeRestorePrivilege 3088 Microsoft.exe Token: SeShutdownPrivilege 3088 Microsoft.exe Token: SeDebugPrivilege 3088 Microsoft.exe Token: SeSystemEnvironmentPrivilege 3088 Microsoft.exe Token: SeChangeNotifyPrivilege 3088 Microsoft.exe Token: SeRemoteShutdownPrivilege 3088 Microsoft.exe Token: SeUndockPrivilege 3088 Microsoft.exe Token: SeManageVolumePrivilege 3088 Microsoft.exe Token: SeImpersonatePrivilege 3088 Microsoft.exe Token: SeCreateGlobalPrivilege 3088 Microsoft.exe Token: 33 3088 Microsoft.exe Token: 34 3088 Microsoft.exe Token: 35 3088 Microsoft.exe Token: 36 3088 Microsoft.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2528 d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exe 216 d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2528 wrote to memory of 216 2528 d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exe 84 PID 2528 wrote to memory of 216 2528 d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exe 84 PID 2528 wrote to memory of 216 2528 d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exe 84 PID 2528 wrote to memory of 216 2528 d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exe 84 PID 2528 wrote to memory of 216 2528 d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exe 84 PID 216 wrote to memory of 3732 216 d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exe 87 PID 216 wrote to memory of 3732 216 d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exe 87 PID 216 wrote to memory of 3732 216 d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exe 87 PID 3732 wrote to memory of 3088 3732 server.exe 88 PID 3732 wrote to memory of 3088 3732 server.exe 88 PID 3732 wrote to memory of 3088 3732 server.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\d9edd89ca749455085e7f7c67abef688_JaffaCakes118.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\Microsoft.exe"C:\Windows\Microsoft.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
651KB
MD5a668e13eaf4c95df478f18448b4d1980
SHA11f52d54abdf2438e32acaaf00f8f9396d6d75135
SHA2561d12eee82b5e97857b53435e21b6554566aafba56f83d763e8bb5ad9d26b78fb
SHA512f8fc92bbb128bfbb453e560e63d5f884fa3dfabe1f8d94b79ba4bc67671db6dd35e96fd7ed06f4e454488b906dc2534dbfe50c9ea36af2d3f79d059701c87414