Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 21:39
Static task
static1
Behavioral task
behavioral1
Sample
f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe
-
Size
329KB
-
MD5
f935eb47643d5db4bc3408b59aa7ca51
-
SHA1
93c477c05afd2d880cba6490c7905a3ea3a91a33
-
SHA256
1c0b71a3b014e37e8fcaf6246b511dbc7d8bc699a70df65a3a850e63f2c490bc
-
SHA512
3a165f0f65bce2f5d3cf7ba3a6d5fcaec0b46e5456d42aed4038c785fd9eea5fb2c786976a8b1a6b8d72113f094123e2e44d0fdf4965cacc7b70f434ec7907be
-
SSDEEP
6144:rcMpXo/GH+qQccAbhIzezWvHv7DV+G7zFoAzMQv4HeypAudWVQ5bm:XpXo/GH+JccAbmKWvHzDV+RAzMbH9dZm
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 3452 f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118.exe 2852 f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4724 set thread context of 776 4724 f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe 82 PID 3452 set thread context of 2852 3452 f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 912 cmd.exe 3832 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3832 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 776 f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 4724 wrote to memory of 776 4724 f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe 82 PID 4724 wrote to memory of 776 4724 f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe 82 PID 4724 wrote to memory of 776 4724 f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe 82 PID 4724 wrote to memory of 776 4724 f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe 82 PID 4724 wrote to memory of 776 4724 f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe 82 PID 4724 wrote to memory of 776 4724 f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe 82 PID 4724 wrote to memory of 776 4724 f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe 82 PID 4724 wrote to memory of 776 4724 f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe 82 PID 776 wrote to memory of 3452 776 f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe 84 PID 776 wrote to memory of 3452 776 f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe 84 PID 776 wrote to memory of 3452 776 f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe 84 PID 3452 wrote to memory of 2852 3452 f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118.exe 86 PID 3452 wrote to memory of 2852 3452 f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118.exe 86 PID 3452 wrote to memory of 2852 3452 f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118.exe 86 PID 3452 wrote to memory of 2852 3452 f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118.exe 86 PID 3452 wrote to memory of 2852 3452 f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118.exe 86 PID 3452 wrote to memory of 2852 3452 f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118.exe 86 PID 3452 wrote to memory of 2852 3452 f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118.exe 86 PID 3452 wrote to memory of 2852 3452 f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118.exe 86 PID 776 wrote to memory of 912 776 f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe 85 PID 776 wrote to memory of 912 776 f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe 85 PID 776 wrote to memory of 912 776 f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe 85 PID 912 wrote to memory of 3832 912 cmd.exe 88 PID 912 wrote to memory of 3832 912 cmd.exe 88 PID 912 wrote to memory of 3832 912 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Users\Admin\AppData\Local\Temp\f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe"{path}"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Users\Admin\AppData\Local\Temp\f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118\f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118\f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118\f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118.exe"{path}"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2852
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\f935eb47643d5db4bc3408b59aa7ca51_JaffaCakes118.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3832
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118.exe.log
Filesize319B
MD5a4da81a3544d9cd85f257967c0a431fe
SHA1ba6f59ae5c6a2674a1fda758b5ded92f76d5edb3
SHA256ad372efe5e610b9c2a331ac8f17f83542ef78b92c875c206d76c84e158fb271e
SHA51212348d4cb4b6534a43f122d18fc7276c524c5b7e8f242f446eefb4d2ffea8018aed53a854cb840b2f30669caf74d14daff4276c6676a15221c58c84b210d393f
-
C:\Users\Admin\AppData\Local\Temp\f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118\f935eb47643d5db4bc3408b59aa7ca51_jaffacakes118.exe
Filesize329KB
MD5f935eb47643d5db4bc3408b59aa7ca51
SHA193c477c05afd2d880cba6490c7905a3ea3a91a33
SHA2561c0b71a3b014e37e8fcaf6246b511dbc7d8bc699a70df65a3a850e63f2c490bc
SHA5123a165f0f65bce2f5d3cf7ba3a6d5fcaec0b46e5456d42aed4038c785fd9eea5fb2c786976a8b1a6b8d72113f094123e2e44d0fdf4965cacc7b70f434ec7907be