Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2024 17:23
Static task
static1
Behavioral task
behavioral1
Sample
e0a9bc7026d31a579bddcf6fb1915326_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
e0a9bc7026d31a579bddcf6fb1915326_JaffaCakes118.exe
-
Size
321KB
-
MD5
e0a9bc7026d31a579bddcf6fb1915326
-
SHA1
2477ed4b8497c57eefc897a7400d27f4d653025a
-
SHA256
648f127e312e5b2553c583dfe7628f8c7f9e2b2f03d26398bd1ef0aa85fa7f65
-
SHA512
6b7e02ed3deeb7565566a3f57c6d8e646f1e2a0c491ec056d09a361d15cff24b3f3e7ce85b0ff66799decd668a212d0937be1c33fc0e6d551d2584b1d4888097
-
SSDEEP
6144:aY5GHKqSccAXTIzUzWvxv7vV+G7zPoAz0Q54HeyJAud+V3Oj:aGGHKDccAX0AWvxzvV+zAz03HFB
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation e0a9bc7026d31a579bddcf6fb1915326_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 864 e0a9bc7026d31a579bddcf6fb1915326_jaffacakes118.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini e0a9bc7026d31a579bddcf6fb1915326_jaffacakes118.exe File created C:\Windows\assembly\Desktop.ini e0a9bc7026d31a579bddcf6fb1915326_jaffacakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly e0a9bc7026d31a579bddcf6fb1915326_jaffacakes118.exe File created C:\Windows\assembly\Desktop.ini e0a9bc7026d31a579bddcf6fb1915326_jaffacakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini e0a9bc7026d31a579bddcf6fb1915326_jaffacakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e0a9bc7026d31a579bddcf6fb1915326_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e0a9bc7026d31a579bddcf6fb1915326_jaffacakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1888 cmd.exe 3656 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3656 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 864 e0a9bc7026d31a579bddcf6fb1915326_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3764 e0a9bc7026d31a579bddcf6fb1915326_JaffaCakes118.exe Token: SeDebugPrivilege 864 e0a9bc7026d31a579bddcf6fb1915326_jaffacakes118.exe Token: 33 864 e0a9bc7026d31a579bddcf6fb1915326_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 864 e0a9bc7026d31a579bddcf6fb1915326_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 864 e0a9bc7026d31a579bddcf6fb1915326_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3764 wrote to memory of 864 3764 e0a9bc7026d31a579bddcf6fb1915326_JaffaCakes118.exe 87 PID 3764 wrote to memory of 864 3764 e0a9bc7026d31a579bddcf6fb1915326_JaffaCakes118.exe 87 PID 3764 wrote to memory of 864 3764 e0a9bc7026d31a579bddcf6fb1915326_JaffaCakes118.exe 87 PID 3764 wrote to memory of 1888 3764 e0a9bc7026d31a579bddcf6fb1915326_JaffaCakes118.exe 88 PID 3764 wrote to memory of 1888 3764 e0a9bc7026d31a579bddcf6fb1915326_JaffaCakes118.exe 88 PID 3764 wrote to memory of 1888 3764 e0a9bc7026d31a579bddcf6fb1915326_JaffaCakes118.exe 88 PID 1888 wrote to memory of 3656 1888 cmd.exe 90 PID 1888 wrote to memory of 3656 1888 cmd.exe 90 PID 1888 wrote to memory of 3656 1888 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\e0a9bc7026d31a579bddcf6fb1915326_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e0a9bc7026d31a579bddcf6fb1915326_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Users\Admin\AppData\Local\Temp\e0a9bc7026d31a579bddcf6fb1915326_jaffacakes118\e0a9bc7026d31a579bddcf6fb1915326_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\e0a9bc7026d31a579bddcf6fb1915326_jaffacakes118\e0a9bc7026d31a579bddcf6fb1915326_jaffacakes118.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:864
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\e0a9bc7026d31a579bddcf6fb1915326_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3656
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3768
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\e0a9bc7026d31a579bddcf6fb1915326_jaffacakes118\e0a9bc7026d31a579bddcf6fb1915326_jaffacakes118.exe
Filesize321KB
MD5e0a9bc7026d31a579bddcf6fb1915326
SHA12477ed4b8497c57eefc897a7400d27f4d653025a
SHA256648f127e312e5b2553c583dfe7628f8c7f9e2b2f03d26398bd1ef0aa85fa7f65
SHA5126b7e02ed3deeb7565566a3f57c6d8e646f1e2a0c491ec056d09a361d15cff24b3f3e7ce85b0ff66799decd668a212d0937be1c33fc0e6d551d2584b1d4888097