Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 07:59
Static task
static1
Behavioral task
behavioral1
Sample
f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe
-
Size
718KB
-
MD5
f7eb9a41fb41fa7e5b992a75879c71e7
-
SHA1
322aeec3f69febacb5a5094606e854fd61b08e3b
-
SHA256
c430529936d9ff03e632a56933e83da71892dcf5679183c36e67713113968cd1
-
SHA512
cbc3642352f71d17e031cfb898949eff34cc549fc9688318fc25ee583d2af6dee8f520c0dfb0266dd6ce368d2ca2af0d5e3427999815bf4326737e79252e93ed
-
SSDEEP
12288:7KlvNdLZmmFXJ7rq8ABnpGxEoiZO+0pNrI6md1AxL4316iX5jQyUDpKRe:uA4rSn8H+070t1CK1hq9DpKA
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 1544 f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe 1560 f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winstartci = "C:\\Users\\Admin\\AppData\\Roaming\\defenderstc\\winlogimdec.exe" f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winstartci = "\\defenderstc\\winlogimdec.exe" f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 184 set thread context of 840 184 f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe 97 PID 1544 set thread context of 1560 1544 f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4936 cmd.exe 1840 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1840 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1560 f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 184 f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe Token: SeDebugPrivilege 840 f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe Token: SeDebugPrivilege 1544 f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe Token: SeDebugPrivilege 1560 f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe Token: 33 1560 f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 1560 f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1560 f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 184 wrote to memory of 840 184 f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe 97 PID 184 wrote to memory of 840 184 f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe 97 PID 184 wrote to memory of 840 184 f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe 97 PID 184 wrote to memory of 840 184 f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe 97 PID 184 wrote to memory of 840 184 f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe 97 PID 184 wrote to memory of 840 184 f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe 97 PID 184 wrote to memory of 840 184 f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe 97 PID 184 wrote to memory of 840 184 f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe 97 PID 840 wrote to memory of 1544 840 f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe 98 PID 840 wrote to memory of 1544 840 f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe 98 PID 840 wrote to memory of 1544 840 f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe 98 PID 840 wrote to memory of 4936 840 f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe 99 PID 840 wrote to memory of 4936 840 f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe 99 PID 840 wrote to memory of 4936 840 f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe 99 PID 4936 wrote to memory of 1840 4936 cmd.exe 101 PID 4936 wrote to memory of 1840 4936 cmd.exe 101 PID 4936 wrote to memory of 1840 4936 cmd.exe 101 PID 1544 wrote to memory of 1560 1544 f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe 104 PID 1544 wrote to memory of 1560 1544 f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe 104 PID 1544 wrote to memory of 1560 1544 f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe 104 PID 1544 wrote to memory of 1560 1544 f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe 104 PID 1544 wrote to memory of 1560 1544 f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe 104 PID 1544 wrote to memory of 1560 1544 f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe 104 PID 1544 wrote to memory of 1560 1544 f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe 104 PID 1544 wrote to memory of 1560 1544 f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:184 -
C:\Users\Admin\AppData\Local\Temp\f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\AppData\Local\Temp\f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118\f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118\f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Local\Temp\f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118\f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118\f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1560
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1840
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4404,i,1330210614411927383,9239043499051775691,262144 --variations-seed-version --mojo-platform-channel-handle=4444 /prefetch:81⤵PID:1592
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:852
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\f7eb9a41fb41fa7e5b992a75879c71e7_JaffaCakes118.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
C:\Users\Admin\AppData\Local\Temp\f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118\f7eb9a41fb41fa7e5b992a75879c71e7_jaffacakes118.exe
Filesize718KB
MD5f7eb9a41fb41fa7e5b992a75879c71e7
SHA1322aeec3f69febacb5a5094606e854fd61b08e3b
SHA256c430529936d9ff03e632a56933e83da71892dcf5679183c36e67713113968cd1
SHA512cbc3642352f71d17e031cfb898949eff34cc549fc9688318fc25ee583d2af6dee8f520c0dfb0266dd6ce368d2ca2af0d5e3427999815bf4326737e79252e93ed
-
Filesize
58B
MD5cce5fdee46439eb83489486f1199b9c0
SHA1d2695517f8d3ee98993ced98cb44e320b2225827
SHA256258bf6459dcc89f7acd746510a5adcaa04e292e0c34043ceb61bac132f82521f
SHA5125dfbcf89af802749dcb6e7592ab1d6accf835c6a6f878767ab2b0c56958be6359dc88bb4a8d3ca0039d7367d7e3ecb3f456651ec3a4a0bd23877bd1bf487af05