Analysis
-
max time kernel
148s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 15:32
Static task
static1
Behavioral task
behavioral1
Sample
4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe
-
Size
840KB
-
MD5
4d9cc610b320ba38be66f36c55a9a771
-
SHA1
2f399ad060bdaeabd2bd62c87aaec35dfafcfec3
-
SHA256
15656bffba0e2814b2c1ac576f7b8c5641ca19f640251b249983b72eafe51f5f
-
SHA512
f85388ca9a7bea96fc4cac7cd26201c9970de7e98f9ccf464bc1c27eb65a45b541e9077826b13a9b274fb2ec8f4089c1c640686ae9cec549d5f39caf85352d97
-
SSDEEP
12288:L////czfa1FLFhPI8woWYXnPlVql5ciJ4FCzB+ZqlV2UQQA8j:L////cba1FrPVw6RinBeKV2UQQA8j
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
svchsot.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" svchsot.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile svchsot.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" svchsot.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
FdcKJU.exesvchsot.exepid Process 4888 FdcKJU.exe 1680 svchsot.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
FdcKJU.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSE = "C:\\Users\\Admin\\AppData\\Local\\Temp\\javaw.exe" FdcKJU.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exedescription pid Process procid_target PID 736 set thread context of 1680 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.execsc.execvtres.exeFdcKJU.exesvchsot.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FdcKJU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchsot.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
svchsot.exepid Process 1680 svchsot.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exesvchsot.exedescription pid Process Token: SeDebugPrivilege 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1680 svchsot.exe Token: SeSecurityPrivilege 1680 svchsot.exe Token: SeTakeOwnershipPrivilege 1680 svchsot.exe Token: SeLoadDriverPrivilege 1680 svchsot.exe Token: SeSystemProfilePrivilege 1680 svchsot.exe Token: SeSystemtimePrivilege 1680 svchsot.exe Token: SeProfSingleProcessPrivilege 1680 svchsot.exe Token: SeIncBasePriorityPrivilege 1680 svchsot.exe Token: SeCreatePagefilePrivilege 1680 svchsot.exe Token: SeBackupPrivilege 1680 svchsot.exe Token: SeRestorePrivilege 1680 svchsot.exe Token: SeShutdownPrivilege 1680 svchsot.exe Token: SeDebugPrivilege 1680 svchsot.exe Token: SeSystemEnvironmentPrivilege 1680 svchsot.exe Token: SeChangeNotifyPrivilege 1680 svchsot.exe Token: SeRemoteShutdownPrivilege 1680 svchsot.exe Token: SeUndockPrivilege 1680 svchsot.exe Token: SeManageVolumePrivilege 1680 svchsot.exe Token: SeImpersonatePrivilege 1680 svchsot.exe Token: SeCreateGlobalPrivilege 1680 svchsot.exe Token: 33 1680 svchsot.exe Token: 34 1680 svchsot.exe Token: 35 1680 svchsot.exe Token: 36 1680 svchsot.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchsot.exepid Process 1680 svchsot.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.execsc.exesvchsot.exedescription pid Process procid_target PID 736 wrote to memory of 2028 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 84 PID 736 wrote to memory of 2028 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 84 PID 736 wrote to memory of 2028 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 84 PID 2028 wrote to memory of 3216 2028 csc.exe 87 PID 2028 wrote to memory of 3216 2028 csc.exe 87 PID 2028 wrote to memory of 3216 2028 csc.exe 87 PID 736 wrote to memory of 4888 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 90 PID 736 wrote to memory of 4888 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 90 PID 736 wrote to memory of 4888 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 90 PID 736 wrote to memory of 1680 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 91 PID 736 wrote to memory of 1680 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 91 PID 736 wrote to memory of 1680 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 91 PID 736 wrote to memory of 1680 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 91 PID 736 wrote to memory of 1680 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 91 PID 736 wrote to memory of 1680 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 91 PID 736 wrote to memory of 1680 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 91 PID 736 wrote to memory of 1680 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 91 PID 736 wrote to memory of 1680 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 91 PID 736 wrote to memory of 1680 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 91 PID 736 wrote to memory of 1680 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 91 PID 736 wrote to memory of 1680 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 91 PID 736 wrote to memory of 1680 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 91 PID 736 wrote to memory of 1680 736 4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe 91 PID 1680 wrote to memory of 228 1680 svchsot.exe 96 PID 1680 wrote to memory of 228 1680 svchsot.exe 96 PID 1680 wrote to memory of 228 1680 svchsot.exe 96 PID 1680 wrote to memory of 224 1680 svchsot.exe 97 PID 1680 wrote to memory of 224 1680 svchsot.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4d9cc610b320ba38be66f36c55a9a771_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\-cjfrxaz.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESFA8D.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCFA8C.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:3216
-
-
-
C:\Users\Admin\AppData\Local\Temp\FdcKJU.exe"C:\Users\Admin\AppData\Local\Temp\FdcKJU.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4888
-
-
C:\Users\Admin\AppData\Local\Temp\svchsot.exeC:\Users\Admin\AppData\Local\Temp\svchsot.exe2⤵
- Modifies firewall policy service
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:228
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:224
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD54cdcd895a29c710977d8275f548a337b
SHA13e18ecd759acbc60c792807cb8b7e4772a7b1539
SHA2564c96106aa77a9acaad9278a4816fbf59c9c0f5fb8f614f5bf34ae2275945a5d6
SHA512f1cd8058a15ab73d0ac6af3903e8f1d5a79b83691036987ee706600fe7edc871e7d192c5f67ae8dc99e551553e40ec9cf8edd6725e44810664cfe1e39561a6d7
-
Filesize
1KB
MD522a4cf6177ea3921792deec83ef88b13
SHA1b5ab178a6dc30bc5bdfa56c718595972f88dafe9
SHA2561051156666f4a7a740028eaf6397067eaaf884e64908f7fcfc06f65e374d7c7d
SHA512d53690193855d0e5efac82d3132c8a122616c17770bc0f36c51dd097caae5d388e84f5a0c8c390016aaa59160def19a6b7c6e042a3a81be4695afba0a137e88f
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
1KB
MD52213239e80e871f9ac49de583c363317
SHA1488858c268a52e504b7eb08fa7ed32994b41c2c5
SHA2565ae20ce7a86efecea947802d1098f7a958d0f02d0760dbd850fe8309c6487bc0
SHA5121b4dd80972b0ba1edc406a494760d182b58c65dfaaa0036b1b8878a9efe49021bd5145bd0de4753256a4735825f8c2d80c071ff5230a181cfe91855e31610997
-
Filesize
259B
MD5fcf5efbcc557e7ab68fe3462a35eb58c
SHA1fb869a52732fb8d4632f17177c175399d3239cc8
SHA25644a2e22f5cab6a90f4c6e2cb8de0b961d3cf29a9cac6f1c47985e2ff88b42f83
SHA512765efe03eb79f2083280d8b9efc6d552a5ce154c2e61e5be486bd4453ba303766f2dec36f088973c0f91cbe7a99c28b7b064919e27acb37890f08ebecbfd8a6c
-
Filesize
644B
MD52c9c27e24f3f0397b2524d174acf6446
SHA14fe4388d76fbb30f1861e8bd4f0314898e878c2b
SHA256360319079e102fd47bc7e6f87189b11567524cb6501b41c16cae6acbcb6ca7b6
SHA512e8bbde09e515a4f7ffedaaa840a99e0622e8ae90793f35700e450992cd63c7c65cce45d43b6330bd19910634f78b8510667748ca18489bb2d52c9b11647cbb00