Analysis
-
max time kernel
150s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28/09/2024, 20:32
Static task
static1
Behavioral task
behavioral1
Sample
fd16fe962e259fecb66331ad6cddd5e7_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fd16fe962e259fecb66331ad6cddd5e7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
fd16fe962e259fecb66331ad6cddd5e7_JaffaCakes118.exe
-
Size
459KB
-
MD5
fd16fe962e259fecb66331ad6cddd5e7
-
SHA1
05e5999748a8b1b808ca5e9d7d5449e9170bbe63
-
SHA256
96cd62da49afa2b50fa78554601cfdc53dc2783f728f554b3ba9338cf944c26b
-
SHA512
ea3cc5f271dbd166cf4fc492af95847a3360c1c162aeff45c2c7c3f5dc59d0655a80dbe3651f1e52e4d118415adc468c25a5784d473de05c8e54cc62a7b29a74
-
SSDEEP
12288:SDrgl1m8D/1xtMltyGNdV0LStDrNpQuy9:SDrs1r/1xuP/NACDrNSz
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation fd16fe962e259fecb66331ad6cddd5e7_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4592 server.exe 1056 calcolatricevoce.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\server.exe" server.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fd16fe962e259fecb66331ad6cddd5e7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language calcolatricevoce.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe 4592 server.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4592 server.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4592 server.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4592 server.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4528 wrote to memory of 4592 4528 fd16fe962e259fecb66331ad6cddd5e7_JaffaCakes118.exe 87 PID 4528 wrote to memory of 4592 4528 fd16fe962e259fecb66331ad6cddd5e7_JaffaCakes118.exe 87 PID 4528 wrote to memory of 1056 4528 fd16fe962e259fecb66331ad6cddd5e7_JaffaCakes118.exe 88 PID 4528 wrote to memory of 1056 4528 fd16fe962e259fecb66331ad6cddd5e7_JaffaCakes118.exe 88 PID 4528 wrote to memory of 1056 4528 fd16fe962e259fecb66331ad6cddd5e7_JaffaCakes118.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd16fe962e259fecb66331ad6cddd5e7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fd16fe962e259fecb66331ad6cddd5e7_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Users\Admin\AppData\Local\Temp\server.exe"C:\Users\Admin\AppData\Local\Temp\server.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4592
-
-
C:\Users\Admin\AppData\Local\Temp\calcolatricevoce.exe"C:\Users\Admin\AppData\Local\Temp\calcolatricevoce.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3776,i,12470628711992022444,7767535593390851522,262144 --variations-seed-version --mojo-platform-channel-handle=4080 /prefetch:81⤵PID:2372
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
555KB
MD5066bd64a8df795af7395510c1ca6e50b
SHA187081c42d08d373d70424b8856f9d1f838c69bf0
SHA2561839afc2a73e1f82f788730dc5041c064669488328075731dc141eff4e982d7d
SHA512992123dfd5dcb19f402a54ee7869b780b1e37bcfe4903c26121a060ac493956549a5337b0d3d3c0add905962642867b43cab29cd382f235cce3d63234e55b750
-
Filesize
154KB
MD53c6e84717acc15a12394578a31f01461
SHA16d667fa6572d5bf7ad2c9d3591e32f7eb4e0c2d1
SHA256ef34609bc4e2bba0e7b7eaa04c11da1551a4494a13fc22c1edd45bad2cbd8e6f
SHA512952543b1cbd89a1fb46f995cd148c57d86c67e3d9146f9c6c9b843ec5e047ffedfe1bb71f0da85195a1eaea3681ecddb3290e6b6bc3756e8998732468fa77a42