Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
12/09/2024, 05:52
Static task
static1
Behavioral task
behavioral1
Sample
dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe
-
Size
1.7MB
-
MD5
dbedd44f3539b4dd11f9d9b184d053c2
-
SHA1
220b9dc0815ebeeaee9ade86f9e1b0e35113914d
-
SHA256
c43541d5220c8987a9e4263bf945bfef11590b5627c3b5514e96452dc3271107
-
SHA512
134d45ff728c1fc085e717bf7d58ea7bba9453c9a01433ea11b415a97d61ba6e55f38fa343865dfb79b18876d645628786879b6a67c62dda928821d9edb26e04
-
SSDEEP
24576:gpugBnJmDdyLAmz1ImjXUDaP49IynuPKqx74KpK2Ci+:wBnyajjynuiqzo
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ipUOtq.url dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1272 qOQiKCSVcNim.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SMTP Manager = "C:\\Program Files (x86)\\SMTP Manager\\smtpmgr.exe" qOQiKCSVcNim.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft = "\\windows\\windows.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft = "C:\\Users\\Admin\\AppData\\Roaming\\windows\\windows.exe" RegAsm.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA qOQiKCSVcNim.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini RegAsm.exe File opened for modification C:\Windows\assembly\Desktop.ini RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4304 set thread context of 2032 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 91 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\SMTP Manager\smtpmgr.exe qOQiKCSVcNim.exe File opened for modification C:\Program Files (x86)\SMTP Manager\smtpmgr.exe qOQiKCSVcNim.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\windows\windows.exe RegAsm.exe File opened for modification C:\Windows\assembly RegAsm.exe File created C:\Windows\assembly\Desktop.ini RegAsm.exe File opened for modification C:\Windows\assembly\Desktop.ini RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qOQiKCSVcNim.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3440 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 1272 qOQiKCSVcNim.exe 1272 qOQiKCSVcNim.exe 1272 qOQiKCSVcNim.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe 2032 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1272 qOQiKCSVcNim.exe 2032 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe Token: SeDebugPrivilege 1272 qOQiKCSVcNim.exe Token: SeDebugPrivilege 2032 RegAsm.exe Token: 33 2032 RegAsm.exe Token: SeIncBasePriorityPrivilege 2032 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2032 RegAsm.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4304 wrote to memory of 1272 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 86 PID 4304 wrote to memory of 1272 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 86 PID 4304 wrote to memory of 1272 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 86 PID 4304 wrote to memory of 1856 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 87 PID 4304 wrote to memory of 1856 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 87 PID 4304 wrote to memory of 1856 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 87 PID 4304 wrote to memory of 3440 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 89 PID 4304 wrote to memory of 3440 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 89 PID 4304 wrote to memory of 3440 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 89 PID 4304 wrote to memory of 2032 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 91 PID 4304 wrote to memory of 2032 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 91 PID 4304 wrote to memory of 2032 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 91 PID 4304 wrote to memory of 2032 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 91 PID 4304 wrote to memory of 2032 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 91 PID 4304 wrote to memory of 2032 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 91 PID 4304 wrote to memory of 2032 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 91 PID 4304 wrote to memory of 2032 4304 dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe 91 PID 2032 wrote to memory of 1272 2032 RegAsm.exe 86 PID 2032 wrote to memory of 1272 2032 RegAsm.exe 86 PID 2032 wrote to memory of 1272 2032 RegAsm.exe 86 PID 2032 wrote to memory of 1272 2032 RegAsm.exe 86 PID 2032 wrote to memory of 1272 2032 RegAsm.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dbedd44f3539b4dd11f9d9b184d053c2_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Users\Admin\AppData\Roaming\qOQiKCSVcNim.exe"C:\Users\Admin\AppData\Roaming\qOQiKCSVcNim.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /query2⤵
- System Location Discovery: System Language Discovery
PID:1856
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /sc MINUTE /tn ipUOtq /MO 1 /tr "C:\ProgramData\Microsoft\execel.exe\2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3440
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2032
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4436
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
50B
MD5c7dc1c3dd6b3c7fda43f59e35c8e72af
SHA1c9d90737dbb26589649d401cf216c092f2cec8e7
SHA25612f13661d5cee757a6246e38e0d25ccb1d48f043ddb82c881f6762692858ccbb
SHA512196afa55bf2b413dbebc9b7302a50fce8e50acf6f06e0c21b6525d0ee04e65d3735e18dff3d201e209ed9cb47d495dd9ffc780d8813b385f26811257ff86e667
-
Filesize
202KB
MD5e67586b95de499a83461731bf43d38eb
SHA1f9e335e7722dc1b22e81149c223e766e0ae36e24
SHA256aa5d288a84e5979c5ee22332cb3050861f4458d012c954f77f7d1ae56fc402b5
SHA5120f9b44ec8a7e10c5bc3be06da51cdb558d4ae7722c7292b12a6a6e46d6c1898d100a01b98f6764e811020df003aa274afa30131831526b3386515af658840946