Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
12-04-2024 03:02
Static task
static1
Behavioral task
behavioral1
Sample
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe
-
Size
911KB
-
MD5
eefa3dd3a36a5decba3c42072ef0798e
-
SHA1
a51f4f499fc618b9dc36e079258ed3c087e2bae5
-
SHA256
862bf290697cfbd5cb41966b550e8b163aac94d6e07461c6e4353ea6fad62e83
-
SHA512
6e28230749c2938279e32d4c2631ea6193f28c2a5d5cd38f4176dc8e5e70a986db866e770ff32e4eaad3233b8e336f66877e1e2c70c9ef5ec2f3912f9df7d6a2
-
SSDEEP
12288:bJmWMzH+hB/pzxJi3X3+b6umJBDARbeqTJgRGL1xPJH1gOk2jNdgx8qNUn3PHMO:TLpXk+b6umJBDAJeqtgR8XN1g4EO
Malware Config
Signatures
-
Processes:
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe -
Processes:
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\Control Panel\International\Geo\Nation eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 4780 notepad.exe -
Processes:
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UACDisableNotify = "0" eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3270530367-132075249-2153716227-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0 = "C:\\Users\\Admin\\AppData\\Roaming\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0\\L3Q7J4T2-J8A6-L6O4-W4G3-U5J7D0W2W5F0.exe" iexplore.exe -
Processes:
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exeeefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exedescription pid process target process PID 516 set thread context of 2992 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2992 set thread context of 3696 2992 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeeefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exeeefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exepid process 2776 powershell.exe 2776 powershell.exe 1100 powershell.exe 1100 powershell.exe 3636 powershell.exe 3636 powershell.exe 212 powershell.exe 212 powershell.exe 404 powershell.exe 404 powershell.exe 3100 powershell.exe 3100 powershell.exe 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2992 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2992 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2992 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 2992 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2776 powershell.exe Token: SeIncreaseQuotaPrivilege 2776 powershell.exe Token: SeSecurityPrivilege 2776 powershell.exe Token: SeTakeOwnershipPrivilege 2776 powershell.exe Token: SeLoadDriverPrivilege 2776 powershell.exe Token: SeSystemProfilePrivilege 2776 powershell.exe Token: SeSystemtimePrivilege 2776 powershell.exe Token: SeProfSingleProcessPrivilege 2776 powershell.exe Token: SeIncBasePriorityPrivilege 2776 powershell.exe Token: SeCreatePagefilePrivilege 2776 powershell.exe Token: SeBackupPrivilege 2776 powershell.exe Token: SeRestorePrivilege 2776 powershell.exe Token: SeShutdownPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeSystemEnvironmentPrivilege 2776 powershell.exe Token: SeRemoteShutdownPrivilege 2776 powershell.exe Token: SeUndockPrivilege 2776 powershell.exe Token: SeManageVolumePrivilege 2776 powershell.exe Token: 33 2776 powershell.exe Token: 34 2776 powershell.exe Token: 35 2776 powershell.exe Token: 36 2776 powershell.exe Token: SeIncreaseQuotaPrivilege 2776 powershell.exe Token: SeSecurityPrivilege 2776 powershell.exe Token: SeTakeOwnershipPrivilege 2776 powershell.exe Token: SeLoadDriverPrivilege 2776 powershell.exe Token: SeSystemProfilePrivilege 2776 powershell.exe Token: SeSystemtimePrivilege 2776 powershell.exe Token: SeProfSingleProcessPrivilege 2776 powershell.exe Token: SeIncBasePriorityPrivilege 2776 powershell.exe Token: SeCreatePagefilePrivilege 2776 powershell.exe Token: SeBackupPrivilege 2776 powershell.exe Token: SeRestorePrivilege 2776 powershell.exe Token: SeShutdownPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeSystemEnvironmentPrivilege 2776 powershell.exe Token: SeRemoteShutdownPrivilege 2776 powershell.exe Token: SeUndockPrivilege 2776 powershell.exe Token: SeManageVolumePrivilege 2776 powershell.exe Token: 33 2776 powershell.exe Token: 34 2776 powershell.exe Token: 35 2776 powershell.exe Token: 36 2776 powershell.exe Token: SeDebugPrivilege 1100 powershell.exe Token: SeIncreaseQuotaPrivilege 1100 powershell.exe Token: SeSecurityPrivilege 1100 powershell.exe Token: SeTakeOwnershipPrivilege 1100 powershell.exe Token: SeLoadDriverPrivilege 1100 powershell.exe Token: SeSystemProfilePrivilege 1100 powershell.exe Token: SeSystemtimePrivilege 1100 powershell.exe Token: SeProfSingleProcessPrivilege 1100 powershell.exe Token: SeIncBasePriorityPrivilege 1100 powershell.exe Token: SeCreatePagefilePrivilege 1100 powershell.exe Token: SeBackupPrivilege 1100 powershell.exe Token: SeRestorePrivilege 1100 powershell.exe Token: SeShutdownPrivilege 1100 powershell.exe Token: SeDebugPrivilege 1100 powershell.exe Token: SeSystemEnvironmentPrivilege 1100 powershell.exe Token: SeRemoteShutdownPrivilege 1100 powershell.exe Token: SeUndockPrivilege 1100 powershell.exe Token: SeManageVolumePrivilege 1100 powershell.exe Token: 33 1100 powershell.exe Token: 34 1100 powershell.exe Token: 35 1100 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exeiexplore.exepid process 2992 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe 3696 iexplore.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exeeefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exeiexplore.exedescription pid process target process PID 516 wrote to memory of 2776 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 516 wrote to memory of 2776 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 516 wrote to memory of 2776 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 516 wrote to memory of 1100 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 516 wrote to memory of 1100 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 516 wrote to memory of 1100 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 516 wrote to memory of 3636 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 516 wrote to memory of 3636 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 516 wrote to memory of 3636 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 516 wrote to memory of 212 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 516 wrote to memory of 212 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 516 wrote to memory of 212 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 516 wrote to memory of 404 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 516 wrote to memory of 404 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 516 wrote to memory of 404 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 516 wrote to memory of 3100 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 516 wrote to memory of 3100 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 516 wrote to memory of 3100 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe powershell.exe PID 516 wrote to memory of 2992 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 516 wrote to memory of 2992 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 516 wrote to memory of 2992 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 516 wrote to memory of 2992 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 516 wrote to memory of 2992 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 516 wrote to memory of 2992 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 516 wrote to memory of 2992 516 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe PID 2992 wrote to memory of 3696 2992 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe iexplore.exe PID 2992 wrote to memory of 3696 2992 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe iexplore.exe PID 2992 wrote to memory of 3696 2992 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe iexplore.exe PID 2992 wrote to memory of 3696 2992 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe iexplore.exe PID 2992 wrote to memory of 3696 2992 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe iexplore.exe PID 2992 wrote to memory of 3696 2992 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe iexplore.exe PID 2992 wrote to memory of 3696 2992 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe iexplore.exe PID 2992 wrote to memory of 3696 2992 eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe iexplore.exe PID 3696 wrote to memory of 4780 3696 iexplore.exe notepad.exe PID 3696 wrote to memory of 4780 3696 iexplore.exe notepad.exe PID 3696 wrote to memory of 4780 3696 iexplore.exe notepad.exe PID 3696 wrote to memory of 4780 3696 iexplore.exe notepad.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName youtube.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName facebook.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3636
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName outlook.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:212
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName bing.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:404
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3100
-
-
C:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe2⤵
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2992 -
C:\Program Files (x86)\Internet Explorer\iexplore.exeC:\Users\Admin\AppData\Local\Temp\eefa3dd3a36a5decba3c42072ef0798e_JaffaCakes118.exe3⤵
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\SysWOW64\notepad.exenotepad.exe4⤵
- Deletes itself
PID:4780
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56832ae680e8ddacc9752c84ff4ee94d5
SHA1eba38e3a46f6a27ec29c567c6766ba57fe7954ba
SHA25619c4f3bc855b449022b1baf50569236e2d844e3f323453291495de125f76e632
SHA5129cea7dcd3b0bf6bb6c1fd15aea43312cb52926e2e61455fcb26a6dd82323e352b9960f4afe412891be2aba54230ef354772e5397df8c6100e5aab875247fa1ef
-
Filesize
19KB
MD54dfc4cf6e29e679e7e33f20a78a44924
SHA1ee6a2df9efcc4ae70b896f7a498b75d5032ad74c
SHA25644c9d00c914783cd7168f12f50628d936c07964449051a2e582b49946b1f0549
SHA512f21233f2fb0f891d9d2fce8cc89c8bf5d44ec9c8e46c4751c25fb39effd22a219c0d4b4259191ec34f0ea3e89ab138262b4456633f926d0123e970e2105b8444
-
Filesize
19KB
MD58da66ef0fa38c048096d08c341447d03
SHA19e517cd043300c581fb6ab6954a7364a257c5b39
SHA256cb65334142c18890d1455b49276f5d8e7a8031f2d3a5448b706fde94ac53edbe
SHA5125fb61ac16678a5508c593a639f74d20239e64b82ce3db138e03b27152b76729f56507145eb63643b3142990c30259912c00abed8e20a8242716d836315a05c2a
-
Filesize
19KB
MD52d2b455c6a8237ce2aaee586cdacc62c
SHA1efa0fe319afed0120c9288359b9c9cf2c0506b82
SHA256bb5d4ac648c15d3b980cdfb864695aeb41a022d03845912c54f203e15c214fba
SHA51209fd7aeb6da862bf76b501639f98bad618e0a012d1728d0d8533a247bbbd2c56e9a859a736dc1dcd0990ab9aee51b0bdb57b56aea53bb708163e0a7a2eb5fc06
-
Filesize
19KB
MD59b76f98cd589de607d62509ef4ad2b28
SHA13c184892aac8cd6fd381f1fd3f45e81d96de659b
SHA25661ad8ba902292f9cc5c3d8ad6346a73989db9657a6b6f9b4c55a48a752aac853
SHA51269e108abdaf7bdb019f4f7f2eab060936242b9019bf3a88ffd7a7e8c1c01bf92961fad3fdb23e6675d743ca609936a6764b1db6d1411e3a9fd1bd6a82ac19b88
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82