Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 17:43
Static task
static1
Behavioral task
behavioral1
Sample
35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe
-
Size
598KB
-
MD5
35c82cd9f2b90bf84a83dfddd0da32fd
-
SHA1
97cf182a5b40a5fcf320ee92adee47eabc9c41a9
-
SHA256
bf390af80de742815f82101b0694d401810c2c7fa165afbbcaba73f70439db8e
-
SHA512
7805249c5b7ee474c9cbc2d684ebc220d939d210d095414117e55db416dc56c30f59ddba139290a92fbea91c98e3ce8289e262fe670a558725777fdfadd37a16
-
SSDEEP
12288:Pds3bdz0BKRBqb5y8wBQFZyQM19vkWiwcscqYoeIv91Cq2yBkczFfv:Vs3Jzb8grBQVts9D
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 5048 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\\\.exe" 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4404 set thread context of 1584 4404 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 88 PID 5048 set thread context of 1236 5048 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 94 -
Drops file in Windows directory 7 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe File opened for modification C:\Windows\assembly 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe File created C:\Windows\assembly\Desktop.ini 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2768 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4404 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 5048 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4404 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe Token: SeDebugPrivilege 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe Token: SeDebugPrivilege 5048 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe Token: SeDebugPrivilege 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe Token: 33 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 4404 wrote to memory of 1584 4404 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 88 PID 4404 wrote to memory of 1584 4404 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 88 PID 4404 wrote to memory of 1584 4404 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 88 PID 4404 wrote to memory of 1584 4404 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 88 PID 4404 wrote to memory of 1584 4404 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 88 PID 4404 wrote to memory of 1584 4404 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 88 PID 4404 wrote to memory of 1584 4404 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 88 PID 4404 wrote to memory of 1584 4404 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 88 PID 1584 wrote to memory of 4404 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 81 PID 1584 wrote to memory of 4404 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 81 PID 1584 wrote to memory of 4404 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 81 PID 1584 wrote to memory of 4404 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 81 PID 1584 wrote to memory of 4404 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 81 PID 1584 wrote to memory of 5048 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 90 PID 1584 wrote to memory of 5048 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 90 PID 1584 wrote to memory of 5048 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 90 PID 1584 wrote to memory of 4672 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 91 PID 1584 wrote to memory of 4672 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 91 PID 1584 wrote to memory of 4672 1584 35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe 91 PID 4672 wrote to memory of 2768 4672 cmd.exe 93 PID 4672 wrote to memory of 2768 4672 cmd.exe 93 PID 4672 wrote to memory of 2768 4672 cmd.exe 93 PID 5048 wrote to memory of 1236 5048 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 94 PID 5048 wrote to memory of 1236 5048 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 94 PID 5048 wrote to memory of 1236 5048 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 94 PID 5048 wrote to memory of 1236 5048 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 94 PID 5048 wrote to memory of 1236 5048 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 94 PID 5048 wrote to memory of 1236 5048 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 94 PID 5048 wrote to memory of 1236 5048 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 94 PID 5048 wrote to memory of 1236 5048 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 94 PID 1236 wrote to memory of 5048 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 90 PID 1236 wrote to memory of 5048 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 90 PID 1236 wrote to memory of 5048 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 90 PID 1236 wrote to memory of 5048 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 90 PID 1236 wrote to memory of 5048 1236 35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Users\Admin\AppData\Local\Temp\35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Users\Admin\AppData\Local\Temp\35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118\35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118\35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Users\Admin\AppData\Local\Temp\35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118\35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118\35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1236
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\35c82cd9f2b90bf84a83dfddd0da32fd_JaffaCakes118.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:2768
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe.log
Filesize518B
MD56f7d75899d5427a4ada7a840a7a04d5c
SHA199eb2c39ba43c7e65dc798fe8b52c53de03816ea
SHA256a027cb814313e8be32f1be8b9d39bb0ba03263c6fde02e6b8ee69e5b925db67e
SHA5124ed2f02a9966ef1511399770fbfa2a06700fe184d365284d9031041bb641cf55717797c6935e8d192620961e49cca8ad24a96cc0af883ee9b7733940f5356a24
-
C:\Users\Admin\AppData\Local\Temp\35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118\35c82cd9f2b90bf84a83dfddd0da32fd_jaffacakes118.exe
Filesize598KB
MD535c82cd9f2b90bf84a83dfddd0da32fd
SHA197cf182a5b40a5fcf320ee92adee47eabc9c41a9
SHA256bf390af80de742815f82101b0694d401810c2c7fa165afbbcaba73f70439db8e
SHA5127805249c5b7ee474c9cbc2d684ebc220d939d210d095414117e55db416dc56c30f59ddba139290a92fbea91c98e3ce8289e262fe670a558725777fdfadd37a16
-
Filesize
36B
MD551697ffee1aed82968498556e0405f14
SHA11eafad9fa688a23ec8a06e3c46d0330d10c6ed63
SHA256bbc918e57061124449612cf763babcea913ee8e90d9275b3cfb35c70c25a8210
SHA5126659f6ded8d4037666d44af349eb999418c9f8a1d13bc5bc20ec146fbf6db92cac737a9cd3c6664b1a331e74794bea0f82b77e132ad59725bed13ba16b40700d
-
Filesize
478B
MD559ed8a31babeb14af0463f5ac5194f45
SHA1b31ec1a71a4eb37fb7d084abccadc75c9ffe0783
SHA25605ea07de0af19463dd8ad1d4c6b90626b0dcbef84745f75b0dda320eb4210175
SHA5124f682863d406b46a150b0c0e168279438450d2f0e38c79d7c0b4dea5aa185258c418eafbc8eccb82323eaa1ed6ef663f9e8e480cb03acf71af023ede12cdbfd3