Analysis
-
max time kernel
134s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 08:50
Static task
static1
Behavioral task
behavioral1
Sample
ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe
-
Size
636KB
-
MD5
ddf4de59bbbcd5013be1dcf4f83e99c4
-
SHA1
c091d87ee9f79a46eacebf681dbd91182d09b941
-
SHA256
b61197c699ca9459b9cf8f6e9483939919f97b7a2bd88542e33fd9f3a8b92983
-
SHA512
1e7081ba933f07efe4ae0e082b299c44b62ae65ba9a8386984d3db5f6bb01827e957b328c2110c8bda4d676458238647dda89c6d0cdcbcbc0311c4445cbb57f0
-
SSDEEP
12288:0zpZEkh/OZUwFy3M18veFfQYLHc5LnawSMVicLkOfnhdalzGdvabB:7ry3SPQ5moQOppS
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
hahauranoob123
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe -
Executes dropped EXE 3 IoCs
pid Process 3096 799ServerFUD.exe 2852 799ServerFUD.exe 1492 WinUpdate.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3096 set thread context of 2852 3096 799ServerFUD.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2952 2852 WerFault.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 799ServerFUD.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1228 WINWORD.EXE 1228 WINWORD.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1944 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe Token: SeDebugPrivilege 3096 799ServerFUD.exe Token: SeDebugPrivilege 1492 WinUpdate.exe Token: SeBackupPrivilege 5008 dw20.exe Token: SeBackupPrivilege 5008 dw20.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1228 WINWORD.EXE 1228 WINWORD.EXE 1228 WINWORD.EXE 1228 WINWORD.EXE 1228 WINWORD.EXE 1228 WINWORD.EXE 1228 WINWORD.EXE 1228 WINWORD.EXE 1228 WINWORD.EXE 1228 WINWORD.EXE -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1944 wrote to memory of 4544 1944 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 83 PID 1944 wrote to memory of 4544 1944 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 83 PID 1944 wrote to memory of 4544 1944 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 83 PID 1944 wrote to memory of 3096 1944 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 85 PID 1944 wrote to memory of 3096 1944 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 85 PID 1944 wrote to memory of 3096 1944 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 85 PID 1944 wrote to memory of 1228 1944 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 86 PID 1944 wrote to memory of 1228 1944 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 86 PID 3096 wrote to memory of 4532 3096 799ServerFUD.exe 87 PID 3096 wrote to memory of 4532 3096 799ServerFUD.exe 87 PID 3096 wrote to memory of 4532 3096 799ServerFUD.exe 87 PID 4544 wrote to memory of 3468 4544 csc.exe 89 PID 4544 wrote to memory of 3468 4544 csc.exe 89 PID 4544 wrote to memory of 3468 4544 csc.exe 89 PID 4532 wrote to memory of 652 4532 csc.exe 90 PID 4532 wrote to memory of 652 4532 csc.exe 90 PID 4532 wrote to memory of 652 4532 csc.exe 90 PID 3096 wrote to memory of 2852 3096 799ServerFUD.exe 92 PID 3096 wrote to memory of 2852 3096 799ServerFUD.exe 92 PID 3096 wrote to memory of 2852 3096 799ServerFUD.exe 92 PID 3096 wrote to memory of 2852 3096 799ServerFUD.exe 92 PID 3096 wrote to memory of 2852 3096 799ServerFUD.exe 92 PID 3096 wrote to memory of 2852 3096 799ServerFUD.exe 92 PID 3096 wrote to memory of 2852 3096 799ServerFUD.exe 92 PID 3096 wrote to memory of 2852 3096 799ServerFUD.exe 92 PID 3096 wrote to memory of 2852 3096 799ServerFUD.exe 92 PID 3096 wrote to memory of 2852 3096 799ServerFUD.exe 92 PID 1944 wrote to memory of 1492 1944 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 99 PID 1944 wrote to memory of 1492 1944 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 99 PID 1944 wrote to memory of 1492 1944 ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe 99 PID 1492 wrote to memory of 5008 1492 WinUpdate.exe 100 PID 1492 wrote to memory of 5008 1492 WinUpdate.exe 100 PID 1492 wrote to memory of 5008 1492 WinUpdate.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ddf4de59bbbcd5013be1dcf4f83e99c4_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\95o27wuv.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9F9C.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC9F9B.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:3468
-
-
-
C:\Users\Admin\AppData\Local\Temp\799ServerFUD.exe"C:\Users\Admin\AppData\Local\Temp\799ServerFUD.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\-afmxssf.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA067.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCA066.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:652
-
-
-
C:\Users\Admin\AppData\Roaming\799ServerFUD.exeC:\Users\Admin\AppData\Roaming\799ServerFUD.exe3⤵
- Executes dropped EXE
PID:2852 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2852 -s 124⤵
- Program crash
PID:2952
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\160PVHAX Database.docx" /o ""2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1228
-
-
C:\Users\Admin\AppData\Roaming\WinUpdate.exe"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 8883⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2852 -ip 28521⤵PID:1416
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5b01c6a33a389a5bb62291580467f01d3
SHA10f74275a74794cd2fa4095167c4fa6bf5f1694ab
SHA256ef95192cf89a0f8b7e77718e70e4d5e6404936638b49c3266ec2d5217339cdfb
SHA512fc202728655a769428a6b0a2ea5d9599e1798bccdad62c9388ea9b444e1623092a8870fc13a883d3b17a65e0246e9b00a3d22ff3612f185ef31041440c2e0a6a
-
Filesize
41KB
MD5a655b2a63acfb73fc51d38f2234b6305
SHA122ef59beb2255857c37761178bb28c0f91db2592
SHA2561dfbe4cef121c32da0478c872e7a1279d9eec86c162303f3314c283114b45526
SHA512202177c3da02681a6f52b131ec6a1c58ce26b4030e88186bb9e72f1f6205c2da9e7a60791a72c0b1541a137a56f570ae54741e62e4acf11ea1c722ed33c1c4bc
-
Filesize
332KB
MD5ef0efed78e663ecfba34a03f1ceadd7d
SHA16b1ce72c94f8ab2cf6dd46cb5d5599234b91c4a2
SHA256d8ae7273a8e8e88d6c47e998d127d54f9ac13fa4c76f0f13efb5d75d9e879a38
SHA51273566ac19d585708a705e01264ae8db8a7b097eb76371fb66aab395878376f5708c38ad3d5abe3886bdbe3914b52b58311b8dccac26535dca11960a5b03464c0
-
Filesize
5KB
MD5e8fffb9600d8ffd5883da89fa4f76c22
SHA14a7304c78cc1f21c31a5101aa62ea3f9cf972f3b
SHA2569580e5cf26ec2733e083fafe89ff48d223e1cc259f95b5f81ecad513d4536bc4
SHA512649f1e4bc02b2aa6bb3c50672a67cc7770626deee463787734700279cbf74f3aa87570e49eab552ca15474845cfd1145e2fe691f018e361a5fdd254824232e36
-
Filesize
1KB
MD5f2a6432487d268d2f0ed5c91b32a197e
SHA117b7bb669d366bec7e3393d134698ffdf3300bb7
SHA25660d71c02a2bc26d2e8afdece48220f1bed3dac61a9a76ab83633684e16ce030f
SHA512aa0f7793e2425897035c9f8f32ff00c80b1722f98cb8c9c3dcf7066bd49da987a1426e355efce2372b847d33e87487a024fee607555a4e2cf46119112114ef45
-
Filesize
1KB
MD525f32c2a19ecae2e3c3346b00860dfee
SHA14da8929453648c3852e07cd5b00a98d916f55cd7
SHA256a828dfdd160dc79e4207a547101ce96c6d9599f7fbabb888dd633236e423dc43
SHA51276052251428f1314839e1af258de8e25fd3c78c8ce241e19f7e8c5caacb148dc90faf390d22537bb1a87f68713bba87455be7b8dd5412c12a0aafc667abe3b4b
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
6KB
MD5d89fdbb4172cee2b2f41033e62c677d6
SHA1c1917b579551f0915f1a0a8e8e3c7a6809284e6b
SHA2562cbdc0ddc7901a9b89615cc338f63e1800f864db431e7a7a85749f73cba0b383
SHA51248941f08ae00d342b52e3255b99ce36abb4e46a48075a760869bc86b1a32c0737eb2bd5e43d5ee665303ab134282f9732738755c4027043ed2d4f414faab63ed
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
636KB
MD5ddf4de59bbbcd5013be1dcf4f83e99c4
SHA1c091d87ee9f79a46eacebf681dbd91182d09b941
SHA256b61197c699ca9459b9cf8f6e9483939919f97b7a2bd88542e33fd9f3a8b92983
SHA5121e7081ba933f07efe4ae0e082b299c44b62ae65ba9a8386984d3db5f6bb01827e957b328c2110c8bda4d676458238647dda89c6d0cdcbcbc0311c4445cbb57f0
-
Filesize
206B
MD562233901c2cf3c89625d760de4fc8cb1
SHA1dc72888d202b52e0cfff797b32197cb7e30b3b82
SHA2568737af9f471a27ee08111b39e0c1f82949387bca09b6f68e324d4fb9a6919402
SHA512a5028348f8ac4cc074ce228f5df1eccdcd8eded80fc07e0ab5ba0a3f02c43196128d49c0ab8a40fbd49d25ca21d362d01c7dd00c9e1544eb3efe660241e28d68
-
Filesize
5KB
MD5cb25540570735d26bf391e8b54579396
SHA1135651d49409214d21348bb879f7973384a7a8cb
SHA256922ec415710a6e1465ed8553838ddf19c8deb32b75da6dfaca372c1067d2d743
SHA512553ce9d3647b196ccbd6612c06d301afac992130ec5c80fe8fa8a42bab4250053fad651227ff97d9fab4ba8aaff562d421236dc0b2b5d0d4a17430985dd07080
-
Filesize
206B
MD52560252ec73bb783cd18eee750ae8b0f
SHA143986f5cdb12b9018b608df22f03b6b579ab4412
SHA256a467ae8dbb19ee599e388392ed3a6f89957971a4ad35fc7a6ceb62bd1743bffa
SHA512ff90c206d4d764dc6fe992e18adef994e2da1dddecea5facdde60dbf21a4eabe5073f4aca464a851aba3b3fb1a038d3edc80f5142d3f1a4d81e1dc154db3648f
-
Filesize
652B
MD531603ed889fbbf578f4d87be8b32c1cc
SHA1a269be529c337611f3937de63aeb70230327b2e2
SHA256bc24f2cf3780102b857b5d94d32381d4ae8697f1e79a5369d28a7253c33eb9b5
SHA512e84ef2fbdd859e742ccb7ee400af68c69d159aea6e57eadc7a368d2b9e62e783197e7bd1fe3ab3cb2c3308fe6e17b856863f028c0b55e897a5343d5b8a7f2564
-
Filesize
652B
MD54f13cf1087ebd2e38f34f236a5522747
SHA12a4071dd21c2bf4ec3570d6fe3f7d15b96f3b4c0
SHA2563585d5d9f0eeeec1e42b268a74676ff4e651adc0e9164b39ac679f1232c31b12
SHA5126cec5df508bf613df50d1ec412f16c39e8d85133aa34554b5e14b22ae5ca58361be73cf6e7e94637aed2dd4f40d58e96e8e63ed7ab0b26c582597f3bdcdc8c08