Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 06:54
Static task
static1
Behavioral task
behavioral1
Sample
53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe
-
Size
864KB
-
MD5
53774d4cbd044b26ed09909c7f4d32b3
-
SHA1
f1e196f846d1d8abb9c8b9b9b6d8d0e8406be34d
-
SHA256
6ba50ee9e295a66d1970bfcff362b260f3cc17421d8e43ead4d24b2cf9011e89
-
SHA512
201443427e9b8defb717e9ef43a966ddb05868eb53aefae1a289755b66d6c33e30ac85df1510bfca6ced4da59523bea5be8f620066e406167a79ba791f0c8450
-
SSDEEP
24576:oQudmpBq6FDVLCDHcRaYiHlgcor2pN0yTF:xrpBzDJOHcgYiHlgZC
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4728 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 1552 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winstarted = "\\defendersts\\winlogimdesa.exe" 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winstarted = "C:\\Users\\Admin\\AppData\\Roaming\\defendersts\\winlogimdesa.exe" 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3652 set thread context of 3180 3652 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 98 PID 4728 set thread context of 1552 4728 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3684 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1552 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3652 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe Token: SeDebugPrivilege 3180 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe Token: SeDebugPrivilege 4728 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe Token: SeDebugPrivilege 1552 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe Token: 33 1552 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 1552 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1552 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3652 wrote to memory of 3180 3652 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 98 PID 3652 wrote to memory of 3180 3652 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 98 PID 3652 wrote to memory of 3180 3652 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 98 PID 3652 wrote to memory of 3180 3652 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 98 PID 3652 wrote to memory of 3180 3652 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 98 PID 3652 wrote to memory of 3180 3652 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 98 PID 3652 wrote to memory of 3180 3652 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 98 PID 3652 wrote to memory of 3180 3652 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 98 PID 3180 wrote to memory of 4728 3180 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 99 PID 3180 wrote to memory of 4728 3180 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 99 PID 3180 wrote to memory of 4728 3180 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 99 PID 3180 wrote to memory of 4364 3180 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 100 PID 3180 wrote to memory of 4364 3180 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 100 PID 3180 wrote to memory of 4364 3180 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 100 PID 4364 wrote to memory of 3684 4364 cmd.exe 102 PID 4364 wrote to memory of 3684 4364 cmd.exe 102 PID 4364 wrote to memory of 3684 4364 cmd.exe 102 PID 4728 wrote to memory of 1552 4728 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 104 PID 4728 wrote to memory of 1552 4728 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 104 PID 4728 wrote to memory of 1552 4728 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 104 PID 4728 wrote to memory of 1552 4728 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 104 PID 4728 wrote to memory of 1552 4728 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 104 PID 4728 wrote to memory of 1552 4728 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 104 PID 4728 wrote to memory of 1552 4728 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 104 PID 4728 wrote to memory of 1552 4728 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Users\Admin\AppData\Local\Temp\53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Users\Admin\AppData\Local\Temp\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Users\Admin\AppData\Local\Temp\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1552
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:3684
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1228
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
C:\Users\Admin\AppData\Local\Temp\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe
Filesize864KB
MD553774d4cbd044b26ed09909c7f4d32b3
SHA1f1e196f846d1d8abb9c8b9b9b6d8d0e8406be34d
SHA2566ba50ee9e295a66d1970bfcff362b260f3cc17421d8e43ead4d24b2cf9011e89
SHA512201443427e9b8defb717e9ef43a966ddb05868eb53aefae1a289755b66d6c33e30ac85df1510bfca6ced4da59523bea5be8f620066e406167a79ba791f0c8450
-
Filesize
59B
MD5e764ed7f951b60d38d67d541bda0a2ea
SHA1d4bb6b9f002e56eb6007b3352749226d8935164c
SHA2566959a118d7889f1174ccda138de391a69483b188b53fab2e979d1bae72166b95
SHA5122e77162c97386fcfdd4b9d7fadf0b9d3e3cdea88b4c61c42552ed076d13281906922ed4444e6a18c5133a453f5b02d968f47b33841948aeb679fdb8ee2a95fc6