Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
06/04/2024, 14:58
Behavioral task
behavioral1
Sample
e2cb3426e3e5139627797016c96b213c_JaffaCakes118.exe
Resource
win7-20240221-en
10 signatures
150 seconds
General
-
Target
e2cb3426e3e5139627797016c96b213c_JaffaCakes118.exe
-
Size
8.8MB
-
MD5
e2cb3426e3e5139627797016c96b213c
-
SHA1
c7cbe7e247180cc52058a68a488eb794d9ba7e2d
-
SHA256
609cb4213cfb12be9dc11b15412d67db054f6f9cabb285649cc54138b216247b
-
SHA512
c69d7765e727632173baf050086576bcad7fc1d8f19c07ab74a10232944f39e5e39c14e70f17cdc2bdcbfb58a52f57919ea1dd911f84774c70761475a3afab2b
-
SSDEEP
196608:vAg11VzahUJk+k7kU3uDFF+8hiXZjHFte/qnsRcgPy:v/9am+AlJ4RdHW/1coy
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ e2cb3426e3e5139627797016c96b213c_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion e2cb3426e3e5139627797016c96b213c_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion e2cb3426e3e5139627797016c96b213c_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-609813121-2907144057-1731107329-1000\Control Panel\International\Geo\Nation e2cb3426e3e5139627797016c96b213c_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/1852-12-0x00000000007A0000-0x00000000015BC000-memory.dmp themida behavioral2/memory/1852-13-0x00000000007A0000-0x00000000015BC000-memory.dmp themida behavioral2/memory/1852-23-0x00000000007A0000-0x00000000015BC000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e2cb3426e3e5139627797016c96b213c_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1852 e2cb3426e3e5139627797016c96b213c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 39 IoCs
pid Process 3196 taskkill.exe 2536 taskkill.exe 4880 taskkill.exe 1984 taskkill.exe 2696 taskkill.exe 5108 taskkill.exe 1692 taskkill.exe 2480 taskkill.exe 4664 taskkill.exe 2212 taskkill.exe 3200 taskkill.exe 4596 taskkill.exe 2344 taskkill.exe 4976 taskkill.exe 1264 taskkill.exe 224 taskkill.exe 2748 taskkill.exe 1164 taskkill.exe 1856 taskkill.exe 3480 taskkill.exe 788 taskkill.exe 3296 taskkill.exe 2612 taskkill.exe 1912 taskkill.exe 3452 taskkill.exe 2340 taskkill.exe 1108 taskkill.exe 3664 taskkill.exe 2988 taskkill.exe 4184 taskkill.exe 1372 taskkill.exe 4900 taskkill.exe 2112 taskkill.exe 1408 taskkill.exe 3080 taskkill.exe 852 taskkill.exe 3852 taskkill.exe 1876 taskkill.exe 4548 taskkill.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 40 IoCs
description pid Process Token: SeDebugPrivilege 1852 e2cb3426e3e5139627797016c96b213c_JaffaCakes118.exe Token: SeDebugPrivilege 3480 taskkill.exe Token: SeDebugPrivilege 2480 taskkill.exe Token: SeDebugPrivilege 3196 taskkill.exe Token: SeDebugPrivilege 4548 taskkill.exe Token: SeDebugPrivilege 224 taskkill.exe Token: SeDebugPrivilege 2536 taskkill.exe Token: SeDebugPrivilege 2748 taskkill.exe Token: SeDebugPrivilege 4880 taskkill.exe Token: SeDebugPrivilege 3080 taskkill.exe Token: SeDebugPrivilege 1164 taskkill.exe Token: SeDebugPrivilege 3452 taskkill.exe Token: SeDebugPrivilege 1984 taskkill.exe Token: SeDebugPrivilege 788 taskkill.exe Token: SeDebugPrivilege 3296 taskkill.exe Token: SeDebugPrivilege 2988 taskkill.exe Token: SeDebugPrivilege 2340 taskkill.exe Token: SeDebugPrivilege 2344 taskkill.exe Token: SeDebugPrivilege 2696 taskkill.exe Token: SeDebugPrivilege 5108 taskkill.exe Token: SeDebugPrivilege 2612 taskkill.exe Token: SeDebugPrivilege 4976 taskkill.exe Token: SeDebugPrivilege 1108 taskkill.exe Token: SeDebugPrivilege 4184 taskkill.exe Token: SeDebugPrivilege 3664 taskkill.exe Token: SeDebugPrivilege 1372 taskkill.exe Token: SeDebugPrivilege 1856 taskkill.exe Token: SeDebugPrivilege 852 taskkill.exe Token: SeDebugPrivilege 4596 taskkill.exe Token: SeDebugPrivilege 3852 taskkill.exe Token: SeDebugPrivilege 1912 taskkill.exe Token: SeDebugPrivilege 4664 taskkill.exe Token: SeDebugPrivilege 1264 taskkill.exe Token: SeDebugPrivilege 4900 taskkill.exe Token: SeDebugPrivilege 1408 taskkill.exe Token: SeDebugPrivilege 2112 taskkill.exe Token: SeDebugPrivilege 2212 taskkill.exe Token: SeDebugPrivilege 1876 taskkill.exe Token: SeDebugPrivilege 1692 taskkill.exe Token: SeDebugPrivilege 3200 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1852 wrote to memory of 4628 1852 e2cb3426e3e5139627797016c96b213c_JaffaCakes118.exe 88 PID 1852 wrote to memory of 4628 1852 e2cb3426e3e5139627797016c96b213c_JaffaCakes118.exe 88 PID 1852 wrote to memory of 4628 1852 e2cb3426e3e5139627797016c96b213c_JaffaCakes118.exe 88 PID 1852 wrote to memory of 4016 1852 e2cb3426e3e5139627797016c96b213c_JaffaCakes118.exe 90 PID 1852 wrote to memory of 4016 1852 e2cb3426e3e5139627797016c96b213c_JaffaCakes118.exe 90 PID 1852 wrote to memory of 4016 1852 e2cb3426e3e5139627797016c96b213c_JaffaCakes118.exe 90 PID 4628 wrote to memory of 3480 4628 cmd.exe 92 PID 4628 wrote to memory of 3480 4628 cmd.exe 92 PID 4628 wrote to memory of 3480 4628 cmd.exe 92 PID 4016 wrote to memory of 2480 4016 cmd.exe 93 PID 4016 wrote to memory of 2480 4016 cmd.exe 93 PID 4016 wrote to memory of 2480 4016 cmd.exe 93 PID 1852 wrote to memory of 4652 1852 e2cb3426e3e5139627797016c96b213c_JaffaCakes118.exe 94 PID 1852 wrote to memory of 4652 1852 e2cb3426e3e5139627797016c96b213c_JaffaCakes118.exe 94 PID 1852 wrote to memory of 4652 1852 e2cb3426e3e5139627797016c96b213c_JaffaCakes118.exe 94 PID 4628 wrote to memory of 4548 4628 cmd.exe 97 PID 4628 wrote to memory of 4548 4628 cmd.exe 97 PID 4628 wrote to memory of 4548 4628 cmd.exe 97 PID 4016 wrote to memory of 3196 4016 cmd.exe 98 PID 4016 wrote to memory of 3196 4016 cmd.exe 98 PID 4016 wrote to memory of 3196 4016 cmd.exe 98 PID 4628 wrote to memory of 224 4628 cmd.exe 99 PID 4628 wrote to memory of 224 4628 cmd.exe 99 PID 4628 wrote to memory of 224 4628 cmd.exe 99 PID 4016 wrote to memory of 2536 4016 cmd.exe 100 PID 4016 wrote to memory of 2536 4016 cmd.exe 100 PID 4016 wrote to memory of 2536 4016 cmd.exe 100 PID 4628 wrote to memory of 2748 4628 cmd.exe 101 PID 4628 wrote to memory of 2748 4628 cmd.exe 101 PID 4628 wrote to memory of 2748 4628 cmd.exe 101 PID 4016 wrote to memory of 4880 4016 cmd.exe 102 PID 4016 wrote to memory of 4880 4016 cmd.exe 102 PID 4016 wrote to memory of 4880 4016 cmd.exe 102 PID 4628 wrote to memory of 3080 4628 cmd.exe 103 PID 4628 wrote to memory of 3080 4628 cmd.exe 103 PID 4628 wrote to memory of 3080 4628 cmd.exe 103 PID 4016 wrote to memory of 1164 4016 cmd.exe 104 PID 4016 wrote to memory of 1164 4016 cmd.exe 104 PID 4016 wrote to memory of 1164 4016 cmd.exe 104 PID 4628 wrote to memory of 3452 4628 cmd.exe 105 PID 4628 wrote to memory of 3452 4628 cmd.exe 105 PID 4628 wrote to memory of 3452 4628 cmd.exe 105 PID 4016 wrote to memory of 1984 4016 cmd.exe 106 PID 4016 wrote to memory of 1984 4016 cmd.exe 106 PID 4016 wrote to memory of 1984 4016 cmd.exe 106 PID 4628 wrote to memory of 788 4628 cmd.exe 107 PID 4628 wrote to memory of 788 4628 cmd.exe 107 PID 4628 wrote to memory of 788 4628 cmd.exe 107 PID 4016 wrote to memory of 3296 4016 cmd.exe 108 PID 4016 wrote to memory of 3296 4016 cmd.exe 108 PID 4016 wrote to memory of 3296 4016 cmd.exe 108 PID 4628 wrote to memory of 2988 4628 cmd.exe 109 PID 4628 wrote to memory of 2988 4628 cmd.exe 109 PID 4628 wrote to memory of 2988 4628 cmd.exe 109 PID 4016 wrote to memory of 2340 4016 cmd.exe 110 PID 4016 wrote to memory of 2340 4016 cmd.exe 110 PID 4016 wrote to memory of 2340 4016 cmd.exe 110 PID 4628 wrote to memory of 2344 4628 cmd.exe 111 PID 4628 wrote to memory of 2344 4628 cmd.exe 111 PID 4628 wrote to memory of 2344 4628 cmd.exe 111 PID 4016 wrote to memory of 2696 4016 cmd.exe 112 PID 4016 wrote to memory of 2696 4016 cmd.exe 112 PID 4016 wrote to memory of 2696 4016 cmd.exe 112 PID 4628 wrote to memory of 5108 4628 cmd.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2cb3426e3e5139627797016c96b213c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e2cb3426e3e5139627797016c96b213c_JaffaCakes118.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM adb.exe /F& taskkill /f /im conime.exe& taskkill /f /im QQDL.EXE& taskkill /f /im qqlogin.exe& taskkill /f /im dnfchina.exe& taskkill /f /im dnfchinatest.exe& taskkill /f /im txplatform.exe & taskkill /f /im aow_exe.exe & taskkill /F /IM TitanServic.exe & taskkill /F /IM ProjectTita.exe & taskkill /F /IM Auxillary.exe & taskkill /F /IM TP3Helper.exe & taskkill /F /IM tp3helper.dat & TaskKill /F /IM androidemulator.exe & TaskKill /F /IM aow_exe.exe & TaskKill /F /IM QMEmulatorService.exe & TaskKill /F /IM RuntimeBroker.exe & taskkill /F /im adb.exe & taskkill /F /im GameLoader.exe & taskkill /F /im TBSWebRenderer.exe & taskkill /F /im AppMarket.exe & taskkill /F /im AndroidEmulator.exe & net stop QMEmulatorService & net stop aow_drv & del C:\aow_drv.log & del /s /f /q C:\ProgramData\Tencent & del /s /f /q & C:\Users%USERNAME%\AppData\Local\Tencent & del /s /f /q & C:\Users%USERNAME%\AppData\Roaming\Tencent & net stop Tensafe & del /q/f/s %TEMP%\* & del /s /f /q %temp%\*.*2⤵
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM adb.exe /F3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im conime.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im QQDL.EXE3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im qqlogin.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dnfchina.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3080
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im dnfchinatest.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im txplatform.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:788
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im aow_exe.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM TitanServic.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ProjectTita.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Auxillary.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM TP3Helper.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM tp3helper.dat3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /IM androidemulator.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /IM aow_exe.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /IM QMEmulatorService.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /IM RuntimeBroker.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /im adb.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1408
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /im GameLoader.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /im TBSWebRenderer.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /im AppMarket.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /im AndroidEmulator.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3200
-
-
C:\Windows\SysWOW64\net.exenet stop QMEmulatorService3⤵PID:2936
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop QMEmulatorService4⤵PID:4592
-
-
-
C:\Windows\SysWOW64\net.exenet stop aow_drv3⤵PID:928
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop aow_drv4⤵PID:2176
-
-
-
C:\Windows\SysWOW64\net.exenet stop Tensafe3⤵PID:1652
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop Tensafe4⤵PID:1240
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /IM ProcessHacker.exe& taskkill /IM peview.exe& taskkill /IM NLClientApp.exe& taskkill /IM HTTPDebuggerUI.exe& taskkill /IM Fiddler.exe& taskkill /IM procexp.exe& taskkill /IM procexp64.exe& taskkill /IM procexp64a.exe& taskkill /IM dnSpy.exe& taskkill /IM dnSpy.Console.exe & taskkill /IM conhost.exe & taskkill /IM Window-Title-Changer.exe & taskkill /IM ProcessHacker.exe & taskkill /IM ProcessHacker.exe & taskkill /IM ProcessHacker & taskkill /IM Procmon.exe & taskkill /IM Procmon2⤵
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM ProcessHacker.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM peview.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3196
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM NLClientApp.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM HTTPDebuggerUI.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM Fiddler.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM procexp.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM procexp64.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM procexp64a.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM dnSpy.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM dnSpy.Console.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM conhost.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM Window-Title-Changer.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM ProcessHacker.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM ProcessHacker.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM ProcessHacker3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM Procmon.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /IM Procmon3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
-
C:\Windows\SysWOW64\arp.exe"C:\Windows\System32\arp.exe" -a2⤵PID:4652
-
-
C:\Windows\SysWOW64\arp.exe"C:\Windows\System32\arp.exe" -a2⤵PID:5000
-