Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 14:28
Static task
static1
Behavioral task
behavioral1
Sample
3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe
-
Size
664KB
-
MD5
3a953da50bb2efad589b0f37442ea696
-
SHA1
1d3818f6e7682b59116aa99483a42e1589c1cd92
-
SHA256
bbcc1239e936c0fab9f67dbd6013fe301eaae1833d153ecdb2824ea6274014ea
-
SHA512
381be4093996457274b9cf23badfc452a777dd80cf050c83d979dc9cd2cea9b5b55573552d4d1992124e0740c81c97ee76f5c0e5665731a8a4afd858b8c31360
-
SSDEEP
12288:n1JOe82836fgbmBUX+jC+uZ9Vq6P1SdVFdbaJUCHDuINrHmkp0cfT:OlPqfgbmeaC+uR5EVFdbaJUC68q9
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4944 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 3192 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Apple = "\\Itunes\\Appleitunes.exe" 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Apple = "C:\\Users\\Admin\\AppData\\Roaming\\Itunes\\Appleitunes.exe" 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4156 set thread context of 3748 4156 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 98 PID 4944 set thread context of 3192 4944 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 104 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe File opened for modification C:\Windows\assembly 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName Taskmgr.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4324 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3192 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 3192 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3192 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 4156 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe Token: 33 4156 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4156 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe Token: SeDebugPrivilege 3748 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe Token: SeDebugPrivilege 4944 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe Token: 33 4944 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 4944 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe Token: SeDebugPrivilege 3192 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe Token: 33 3192 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 3192 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe Token: SeDebugPrivilege 3688 Taskmgr.exe Token: SeSystemProfilePrivilege 3688 Taskmgr.exe Token: SeCreateGlobalPrivilege 3688 Taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe 3688 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3192 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4156 wrote to memory of 3748 4156 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 98 PID 4156 wrote to memory of 3748 4156 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 98 PID 4156 wrote to memory of 3748 4156 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 98 PID 4156 wrote to memory of 3748 4156 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 98 PID 4156 wrote to memory of 3748 4156 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 98 PID 4156 wrote to memory of 3748 4156 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 98 PID 4156 wrote to memory of 3748 4156 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 98 PID 4156 wrote to memory of 3748 4156 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 98 PID 3748 wrote to memory of 4944 3748 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 99 PID 3748 wrote to memory of 4944 3748 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 99 PID 3748 wrote to memory of 4944 3748 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 99 PID 3748 wrote to memory of 5076 3748 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 100 PID 3748 wrote to memory of 5076 3748 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 100 PID 3748 wrote to memory of 5076 3748 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 100 PID 5076 wrote to memory of 4324 5076 cmd.exe 102 PID 5076 wrote to memory of 4324 5076 cmd.exe 102 PID 5076 wrote to memory of 4324 5076 cmd.exe 102 PID 4944 wrote to memory of 3192 4944 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 104 PID 4944 wrote to memory of 3192 4944 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 104 PID 4944 wrote to memory of 3192 4944 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 104 PID 4944 wrote to memory of 3192 4944 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 104 PID 4944 wrote to memory of 3192 4944 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 104 PID 4944 wrote to memory of 3192 4944 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 104 PID 4944 wrote to memory of 3192 4944 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 104 PID 4944 wrote to memory of 3192 4944 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 104 PID 3192 wrote to memory of 3688 3192 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 105 PID 3192 wrote to memory of 3688 3192 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 105 PID 3192 wrote to memory of 3688 3192 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Users\Admin\AppData\Local\Temp\3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Users\Admin\AppData\Local\Temp\3a953da50bb2efad589b0f37442ea696_jaffacakes118\3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\3a953da50bb2efad589b0f37442ea696_jaffacakes118\3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Users\Admin\AppData\Local\Temp\3a953da50bb2efad589b0f37442ea696_jaffacakes118\3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\3a953da50bb2efad589b0f37442ea696_jaffacakes118\3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"5⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3688
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:4324
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe.log
Filesize518B
MD5ad004b26c85a2fea2501c42e59ef51cc
SHA1867e15b6ae4565e283f27d0e42934ded5b05e885
SHA25620574d8ac18345c7e7268dde4d58faf15f4608b472ed8170f300e76699cbc076
SHA51235affec7e06155ea5e7d02adf8b256ca4d528ea012030f87738ffc12c45bd81703484bd2b86fc52e8029bae42db9cdbe75cd831decfa47622325d9e0cce5ea42
-
C:\Users\Admin\AppData\Local\Temp\3a953da50bb2efad589b0f37442ea696_jaffacakes118\3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe
Filesize664KB
MD53a953da50bb2efad589b0f37442ea696
SHA11d3818f6e7682b59116aa99483a42e1589c1cd92
SHA256bbcc1239e936c0fab9f67dbd6013fe301eaae1833d153ecdb2824ea6274014ea
SHA512381be4093996457274b9cf23badfc452a777dd80cf050c83d979dc9cd2cea9b5b55573552d4d1992124e0740c81c97ee76f5c0e5665731a8a4afd858b8c31360
-
Filesize
53B
MD50b14567e25c17a8e4db00de35298b662
SHA13a12f997aea17ba8e3a26cc402e1001f7b4ca653
SHA256a1c123735b78114f897de568439c91685a8013c29a0b22b135cdfbf3f2a34297
SHA51249a4889fea5ce994a80ae8d6617833ee036eae708226e279124af67e025ddcd3033c54184c8721337c94cb477d640a6dd1d768c78c28e9839b5f08ab11680912