Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 04:49
Static task
static1
Behavioral task
behavioral1
Sample
3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe
-
Size
322KB
-
MD5
3dedb531c23d2f97dfef2f55f5755375
-
SHA1
0c5141964e9b293ddcd9288d5b11cc7c012865b0
-
SHA256
1aabeaf72f2af76b774252e1d0bd599c03a7217ffa77974d1a7afeb6025e0ec3
-
SHA512
1e4df34ee6c25c7ffffd8cba64ecd6447974c74ce246bf137e3a983a5a830f293ef4a6d1f1b6146089c10e927dbc5ffee537ce8f1b6515968ddc2ece00e25c85
-
SSDEEP
6144:2Wo5kzR/8WzGM6npfk8dyjlA9xq5YznuXu6kmOrnzX6qi:29kdFGzB3bBJb7Li
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1 = "\\1\\.exe" 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1 = "C:\\Users\\Admin\\AppData\\Roaming\\1\\.exe" 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4784 PING.EXE -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe Token: SeDebugPrivilege 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe Token: 33 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4104 3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2460 wrote to memory of 4104 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 97 PID 2460 wrote to memory of 4104 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 97 PID 2460 wrote to memory of 4104 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 97 PID 2460 wrote to memory of 3444 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 98 PID 2460 wrote to memory of 3444 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 98 PID 2460 wrote to memory of 3444 2460 3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe 98 PID 3444 wrote to memory of 4784 3444 cmd.exe 100 PID 3444 wrote to memory of 4784 3444 cmd.exe 100 PID 3444 wrote to memory of 4784 3444 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Users\Admin\AppData\Local\Temp\3dedb531c23d2f97dfef2f55f5755375_jaffacakes118\3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\3dedb531c23d2f97dfef2f55f5755375_jaffacakes118\3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4104
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\3dedb531c23d2f97dfef2f55f5755375_JaffaCakes118.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:4784
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4176,i,13640054265074968359,8146127767143474550,262144 --variations-seed-version --mojo-platform-channel-handle=1032 /prefetch:81⤵PID:2160
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\3dedb531c23d2f97dfef2f55f5755375_jaffacakes118\3dedb531c23d2f97dfef2f55f5755375_jaffacakes118.exe
Filesize322KB
MD53dedb531c23d2f97dfef2f55f5755375
SHA10c5141964e9b293ddcd9288d5b11cc7c012865b0
SHA2561aabeaf72f2af76b774252e1d0bd599c03a7217ffa77974d1a7afeb6025e0ec3
SHA5121e4df34ee6c25c7ffffd8cba64ecd6447974c74ce246bf137e3a983a5a830f293ef4a6d1f1b6146089c10e927dbc5ffee537ce8f1b6515968ddc2ece00e25c85
-
Filesize
37B
MD567bee7be011fecee896a8ff29278d5da
SHA1f7a019970bfd6d6da7bdb83995a32f6bd53a85af
SHA2567f1762a1b085b766367bbdeccfffece4ee6318a86148b2004917dac97eec7851
SHA512b9096ba8eb77534e6ffee2e5048856ae763b4b05aed51c372f1b1630fadc66d0866767be5b6964bbc0467a4f030d2f105fde36695d33525d510897062978d55f