Analysis
-
max time kernel
149s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2024 01:31
Static task
static1
Behavioral task
behavioral1
Sample
15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe
-
Size
556KB
-
MD5
15612126b4dea86af4cc2dc8fb551090
-
SHA1
4046ae82ecbb9e8549896cc39bf783905a8b2007
-
SHA256
1b8665fdd88f4b34660a541d63875b1a50da6813580e28b4eaa8f3239f5645e3
-
SHA512
f06a5e86214b6459b9eded15cc10b9e7ed0c2e57b30381d5f8d87a42fb479c77713ad88a05f2f7991d506fb28d1bcc3e1336f25c770472515d7d44b875cde6fe
-
SSDEEP
12288:qpM78IYYQcUpRzkh2ktYMPTHO+PZZKqky26:ZZYYQ5khDtYMTOOZZ1
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 852 tmp.exe 688 .exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4760 set thread context of 688 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 97 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe File opened for modification C:\Windows\assembly 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2248 timeout.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 852 tmp.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe Token: 33 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe Token: SeDebugPrivilege 852 tmp.exe Token: 33 852 tmp.exe Token: SeIncBasePriorityPrivilege 852 tmp.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 852 tmp.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4760 wrote to memory of 3248 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 93 PID 4760 wrote to memory of 3248 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 93 PID 4760 wrote to memory of 3248 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 93 PID 3248 wrote to memory of 3556 3248 cmd.exe 95 PID 3248 wrote to memory of 3556 3248 cmd.exe 95 PID 3248 wrote to memory of 3556 3248 cmd.exe 95 PID 4760 wrote to memory of 852 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 96 PID 4760 wrote to memory of 852 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 96 PID 4760 wrote to memory of 852 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 96 PID 4760 wrote to memory of 688 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 97 PID 4760 wrote to memory of 688 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 97 PID 4760 wrote to memory of 688 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 97 PID 4760 wrote to memory of 688 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 97 PID 4760 wrote to memory of 688 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 97 PID 4760 wrote to memory of 688 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 97 PID 4760 wrote to memory of 688 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 97 PID 4760 wrote to memory of 688 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 97 PID 4760 wrote to memory of 3208 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 98 PID 4760 wrote to memory of 3208 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 98 PID 4760 wrote to memory of 3208 4760 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 98 PID 3208 wrote to memory of 2248 3208 cmd.exe 100 PID 3208 wrote to memory of 2248 3208 cmd.exe 100 PID 3208 wrote to memory of 2248 3208 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f3⤵PID:3556
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:852
-
-
C:\Users\Admin\AppData\Local\Temp\.exe"C:\Users\Admin\AppData\Local\Temp\.exe"2⤵
- Executes dropped EXE
PID:688
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\SysWOW64\timeout.exetimeout /t 3003⤵
- Delays execution with timeout.exe
PID:2248
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:5072
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
89KB
MD584c42d0f2c1ae761bef884638bc1eacd
SHA14353881e7f4e9c7610f4e0489183b55bb58bb574
SHA256331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3
SHA51243c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87
-
Filesize
556KB
MD515612126b4dea86af4cc2dc8fb551090
SHA14046ae82ecbb9e8549896cc39bf783905a8b2007
SHA2561b8665fdd88f4b34660a541d63875b1a50da6813580e28b4eaa8f3239f5645e3
SHA512f06a5e86214b6459b9eded15cc10b9e7ed0c2e57b30381d5f8d87a42fb479c77713ad88a05f2f7991d506fb28d1bcc3e1336f25c770472515d7d44b875cde6fe
-
Filesize
192B
MD52635074d7f7e0d207beb83ce59970114
SHA116dbeff80010f5f6a5b3366397a196333bdc2a79
SHA2569ccaaadc4fa9c321a486c5ed45587cb17c3cb282ad1a15e010c6b2e8324ad2dd
SHA51261371dc2ad275594f8c688787e75b7e5dae86f4dc25556d93502bd0187a13f4a6c12cdd79293667fe573be57dbd8fc846421fa449dbb4c7f9bf97212499ac36b
-
Filesize
321KB
MD5f062704bab6409dee60e4f1d8936fc79
SHA1d64bbc005afd0797971e059688cb6a900db03de6
SHA256ec389975b00e159a3664faac2522f8f31547778decdf1de1473c1b2b28281c1e
SHA512a9434a7e87d15518e9ef9a42d4f94137d75400f5f0e9678f7a69cb473a4d59991d2a7f03e78200c8d66649a0d771a271a8f6b472da51eb35e770b77fb4896bc6