Analysis
-
max time kernel
115s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
30-03-2024 10:59
Static task
static1
Behavioral task
behavioral1
Sample
3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exe
-
Size
329KB
-
MD5
3ab4567f554b6bb6b7d042e79f8ff20d
-
SHA1
2665f3b61b3689358350b6b1c4133d8c85659280
-
SHA256
60736642b3c21361fb3aab74bd57a05a2f1f13f5b19fb7c970466bddafd4925f
-
SHA512
c357a5cce8ebcf195bcaa0e43e201181a74d3e408a13903eacc896ec8fed8ac940dffb32b64f755e4089d0062edbf8961472d012bb3c36361c2acc856c39c76e
-
SSDEEP
6144:k7rV+JJ8CsHamG5g8fEysBRZunvVZXP/0i1jxDBAQ+KM+yrvdpYiwOeJ+32Qh:srV+z8BIRMBRZ6VhXfjjO+yzPwbJ0
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation 3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exe -
Drops startup file 3 IoCs
Processes:
3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe 3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe 3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.lnk 3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
app.exepid process 3904 app.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dw20.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
dw20.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
app.exepid process 3904 app.exe 3904 app.exe 3904 app.exe 3904 app.exe 3904 app.exe 3904 app.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exeapp.exedw20.exedescription pid process Token: SeDebugPrivilege 3844 3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exe Token: SeDebugPrivilege 3904 app.exe Token: SeRestorePrivilege 4412 dw20.exe Token: SeBackupPrivilege 4412 dw20.exe Token: SeBackupPrivilege 4412 dw20.exe Token: SeBackupPrivilege 4412 dw20.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exepid process 3844 3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exepid process 3844 3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exeapp.exedescription pid process target process PID 3844 wrote to memory of 3904 3844 3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exe app.exe PID 3844 wrote to memory of 3904 3844 3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exe app.exe PID 3844 wrote to memory of 3904 3844 3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exe app.exe PID 3904 wrote to memory of 4780 3904 app.exe app.exe PID 3904 wrote to memory of 4780 3904 app.exe app.exe PID 3904 wrote to memory of 4780 3904 app.exe app.exe PID 3904 wrote to memory of 4412 3904 app.exe dw20.exe PID 3904 wrote to memory of 4412 3904 app.exe dw20.exe PID 3904 wrote to memory of 4412 3904 app.exe dw20.exe PID 3904 wrote to memory of 4780 3904 app.exe app.exe PID 3904 wrote to memory of 4780 3904 app.exe app.exe PID 3904 wrote to memory of 4780 3904 app.exe app.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3ab4567f554b6bb6b7d042e79f8ff20d_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\app.exe"3⤵PID:4780
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 11043⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1028 --field-trial-handle=2272,i,1589057049575649654,2929151440327217574,262144 --variations-seed-version /prefetch:81⤵PID:1052
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
329KB
MD53ab4567f554b6bb6b7d042e79f8ff20d
SHA12665f3b61b3689358350b6b1c4133d8c85659280
SHA25660736642b3c21361fb3aab74bd57a05a2f1f13f5b19fb7c970466bddafd4925f
SHA512c357a5cce8ebcf195bcaa0e43e201181a74d3e408a13903eacc896ec8fed8ac940dffb32b64f755e4089d0062edbf8961472d012bb3c36361c2acc856c39c76e