Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 21:43
Static task
static1
Behavioral task
behavioral1
Sample
70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe
-
Size
346KB
-
MD5
70f22c9b30cec321b16a7985ade6c5a1
-
SHA1
74b17653e66569422cfdea9b3794458a271b1016
-
SHA256
e4e7ffcd0118c714714562021a506d4ebcbd9f309241f2a3b11c5d3e8fa67da3
-
SHA512
8b3a1bcf830bf45c924afc6b26d09150ab0c59b2c721d9a944662abe64f70cd69e513e0b70278665bd290af282e1c52ee5b7ef9aa8293f37519dae649307f8ed
-
SSDEEP
6144:wlT+yzHJUFWy3teOWniBWYp3VbW9Cu6Cr4VoA5y6GBefeGeLHILNeTH:wrpU8uVWB8lKEuVr4VofefX+8N0
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\mstfservice\\mstf.exe" 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
mstf.exemstf.exepid Process 4988 mstf.exe 416 mstf.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exemstf.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstfservice = "C:\\Users\\Admin\\AppData\\Roaming\\mstfservice\\mstf.exe" 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mstfservice = "C:\\Users\\Admin\\AppData\\Roaming\\mstfservice\\mstf.exe" mstf.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exemstf.exedescription pid Process procid_target PID 4236 set thread context of 3652 4236 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 87 PID 4988 set thread context of 416 4988 mstf.exe 100 -
Processes:
resource yara_rule behavioral2/memory/3652-2-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3652-4-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3652-5-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3652-6-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3652-7-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3652-8-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3652-80-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-88-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-87-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-89-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-92-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-91-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-90-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-93-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-95-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-94-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-96-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-97-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-98-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-99-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-100-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-101-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-102-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-103-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-104-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-105-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-106-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-107-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/416-108-0x0000000000400000-0x00000000004C9000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.execmd.exePING.EXEmstf.exe70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.execmd.exePING.EXEPING.EXEmstf.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEPING.EXEPING.EXEpid Process 2788 PING.EXE 1144 PING.EXE 964 PING.EXE -
Modifies registry class 1 IoCs
Processes:
70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe -
Runs ping.exe 1 TTPs 3 IoCs
Processes:
PING.EXEPING.EXEPING.EXEpid Process 2788 PING.EXE 1144 PING.EXE 964 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
mstf.exepid Process 416 mstf.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exemstf.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: SeSecurityPrivilege 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: SeSystemtimePrivilege 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: SeBackupPrivilege 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: SeRestorePrivilege 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: SeShutdownPrivilege 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: SeDebugPrivilege 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: SeUndockPrivilege 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: SeManageVolumePrivilege 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: SeImpersonatePrivilege 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: 33 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: 34 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: 35 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: 36 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 416 mstf.exe Token: SeSecurityPrivilege 416 mstf.exe Token: SeTakeOwnershipPrivilege 416 mstf.exe Token: SeLoadDriverPrivilege 416 mstf.exe Token: SeSystemProfilePrivilege 416 mstf.exe Token: SeSystemtimePrivilege 416 mstf.exe Token: SeProfSingleProcessPrivilege 416 mstf.exe Token: SeIncBasePriorityPrivilege 416 mstf.exe Token: SeCreatePagefilePrivilege 416 mstf.exe Token: SeBackupPrivilege 416 mstf.exe Token: SeRestorePrivilege 416 mstf.exe Token: SeShutdownPrivilege 416 mstf.exe Token: SeDebugPrivilege 416 mstf.exe Token: SeSystemEnvironmentPrivilege 416 mstf.exe Token: SeChangeNotifyPrivilege 416 mstf.exe Token: SeRemoteShutdownPrivilege 416 mstf.exe Token: SeUndockPrivilege 416 mstf.exe Token: SeManageVolumePrivilege 416 mstf.exe Token: SeImpersonatePrivilege 416 mstf.exe Token: SeCreateGlobalPrivilege 416 mstf.exe Token: 33 416 mstf.exe Token: 34 416 mstf.exe Token: 35 416 mstf.exe Token: 36 416 mstf.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
mstf.exepid Process 416 mstf.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.execmd.execmd.execmd.exemstf.exedescription pid Process procid_target PID 4236 wrote to memory of 3652 4236 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 87 PID 4236 wrote to memory of 3652 4236 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 87 PID 4236 wrote to memory of 3652 4236 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 87 PID 4236 wrote to memory of 3652 4236 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 87 PID 4236 wrote to memory of 3652 4236 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 87 PID 4236 wrote to memory of 3652 4236 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 87 PID 4236 wrote to memory of 3652 4236 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 87 PID 4236 wrote to memory of 3652 4236 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 87 PID 3652 wrote to memory of 1476 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 88 PID 3652 wrote to memory of 1476 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 88 PID 3652 wrote to memory of 1476 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 88 PID 3652 wrote to memory of 756 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 90 PID 3652 wrote to memory of 756 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 90 PID 3652 wrote to memory of 756 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 90 PID 3652 wrote to memory of 3328 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 91 PID 3652 wrote to memory of 3328 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 91 PID 3652 wrote to memory of 3328 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 91 PID 1476 wrote to memory of 2788 1476 cmd.exe 94 PID 1476 wrote to memory of 2788 1476 cmd.exe 94 PID 1476 wrote to memory of 2788 1476 cmd.exe 94 PID 756 wrote to memory of 1144 756 cmd.exe 95 PID 756 wrote to memory of 1144 756 cmd.exe 95 PID 756 wrote to memory of 1144 756 cmd.exe 95 PID 3328 wrote to memory of 964 3328 cmd.exe 96 PID 3328 wrote to memory of 964 3328 cmd.exe 96 PID 3328 wrote to memory of 964 3328 cmd.exe 96 PID 3652 wrote to memory of 4988 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 97 PID 3652 wrote to memory of 4988 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 97 PID 3652 wrote to memory of 4988 3652 70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe 97 PID 4988 wrote to memory of 416 4988 mstf.exe 100 PID 4988 wrote to memory of 416 4988 mstf.exe 100 PID 4988 wrote to memory of 416 4988 mstf.exe 100 PID 4988 wrote to memory of 416 4988 mstf.exe 100 PID 4988 wrote to memory of 416 4988 mstf.exe 100 PID 4988 wrote to memory of 416 4988 mstf.exe 100 PID 4988 wrote to memory of 416 4988 mstf.exe 100 PID 4988 wrote to memory of 416 4988 mstf.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Users\Admin\AppData\Local\Temp\70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 54⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2788
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 54⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1144
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 54⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:964
-
-
-
C:\Users\Admin\AppData\Roaming\mstfservice\mstf.exe"C:\Users\Admin\AppData\Roaming\mstfservice\mstf.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Users\Admin\AppData\Roaming\mstfservice\mstf.exe"C:\Users\Admin\AppData\Roaming\mstfservice\mstf.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:416
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
113B
MD5c58588de3d0d19c61739a036456b7803
SHA1733e955349fc02b52f97b94f9ded8cf0f1ac6c12
SHA2561866f1df2d6ab8f5569d05e4fbdafea89e46d05297670bb8fc6ac1e54b1bc1d9
SHA5121937d9d449c1925f8ada2158ea6fdac8f3479a6ed86d7f2faffbe9b909b57c565ba439c6bddade418bc2aa654b8f68927ff0d2784fa8870d239b201209619cb9
-
Filesize
346KB
MD570f22c9b30cec321b16a7985ade6c5a1
SHA174b17653e66569422cfdea9b3794458a271b1016
SHA256e4e7ffcd0118c714714562021a506d4ebcbd9f309241f2a3b11c5d3e8fa67da3
SHA5128b3a1bcf830bf45c924afc6b26d09150ab0c59b2c721d9a944662abe64f70cd69e513e0b70278665bd290af282e1c52ee5b7ef9aa8293f37519dae649307f8ed