Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 00:31
Static task
static1
Behavioral task
behavioral1
Sample
6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.exe
-
Size
3.6MB
-
MD5
6926669dedeb8045cd2d476f2b566e6c
-
SHA1
df914c580b643182a19fee80b32867a6f7fcb061
-
SHA256
73c0e632a867e3f3ae14e1e3d6d654768393e10b9edfec58bf702cd29fb8c9b5
-
SHA512
25262446dd340a9b15062af2254da690deca671f06ad4ad0a18184bc92287225d2d8af355e53625d77d337e27fff57f184b551d07716083e2dea86779aefae98
-
SSDEEP
98304:M5ImrvzyuJwS1mt3XjRzHesy5PYP8PCHR9FhIhizpl3ApZZ7qPh:BOyuJwSwtDRzHcz6hIMzplwpUh
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmpdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp -
Executes dropped EXE 4 IoCs
Processes:
6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp_setup.exe_setup.tmppid process 1844 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp 1600 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp 4920 _setup.exe 1520 _setup.tmp -
Loads dropped DLL 2 IoCs
Processes:
6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmppid process 1844 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp 1600 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp -
Checks system information in the registry 2 TTPs 1 IoCs
System information is often read in order to detect sandboxing environments.
Processes:
6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmpdescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp -
Drops file in Program Files directory 2 IoCs
Processes:
6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmpdescription ioc process File opened for modification C:\Program Files (x86)\Common Files\InstallShield\Update\Agent.exe 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp File created C:\Program Files (x86)\Common Files\InstallShield\Update\is-MVV54.tmp 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4416 schtasks.exe 2776 schtasks.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 900 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmppid process 1600 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp 1600 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
taskkill.exedescription pid process Token: SeDebugPrivilege 900 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmppid process 1600 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.exe6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.exe6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp_setup.exedescription pid process target process PID 1736 wrote to memory of 1844 1736 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.exe 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp PID 1736 wrote to memory of 1844 1736 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.exe 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp PID 1736 wrote to memory of 1844 1736 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.exe 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp PID 1844 wrote to memory of 2920 1844 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.exe PID 1844 wrote to memory of 2920 1844 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.exe PID 1844 wrote to memory of 2920 1844 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.exe PID 2920 wrote to memory of 1600 2920 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.exe 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp PID 2920 wrote to memory of 1600 2920 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.exe 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp PID 2920 wrote to memory of 1600 2920 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.exe 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp PID 1600 wrote to memory of 900 1600 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp taskkill.exe PID 1600 wrote to memory of 900 1600 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp taskkill.exe PID 1600 wrote to memory of 900 1600 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp taskkill.exe PID 1600 wrote to memory of 4416 1600 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp schtasks.exe PID 1600 wrote to memory of 4416 1600 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp schtasks.exe PID 1600 wrote to memory of 4416 1600 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp schtasks.exe PID 1600 wrote to memory of 2776 1600 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp schtasks.exe PID 1600 wrote to memory of 2776 1600 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp schtasks.exe PID 1600 wrote to memory of 2776 1600 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp schtasks.exe PID 1600 wrote to memory of 4920 1600 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp _setup.exe PID 1600 wrote to memory of 4920 1600 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp _setup.exe PID 1600 wrote to memory of 4920 1600 6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp _setup.exe PID 4920 wrote to memory of 1520 4920 _setup.exe _setup.tmp PID 4920 wrote to memory of 1520 4920 _setup.exe _setup.tmp PID 4920 wrote to memory of 1520 4920 _setup.exe _setup.tmp
Processes
-
C:\Users\Admin\AppData\Local\Temp\6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\is-74GLV.tmp\6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp"C:\Users\Admin\AppData\Local\Temp\is-74GLV.tmp\6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp" /SL5="$C006C,3455376,122880,C:\Users\Admin\AppData\Local\Temp\6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Users\Admin\AppData\Local\Temp\6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.exe" /VERYSILENT3⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Users\Admin\AppData\Local\Temp\is-ESLFV.tmp\6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp"C:\Users\Admin\AppData\Local\Temp\is-ESLFV.tmp\6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.tmp" /SL5="$90050,3455376,122880,C:\Users\Admin\AppData\Local\Temp\6926669dedeb8045cd2d476f2b566e6c_JaffaCakes118.exe" /VERYSILENT4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\system32\taskkill.exe" /f /im "Agent.exe"5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:900 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /F /SC ONLOGON /RL HIGHEST /TN "Flexera® Software Manager" /TR "\"C:\Program Files (x86)\Common Files\InstallShield\Update\Agent.exe\"5⤵
- Creates scheduled task(s)
PID:4416 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /F /SC WEEKLY /D WED,SUN /ST 12:00 /RL HIGHEST /TN "Optimize Desktop Icon Cache" /TR "wscript.exe //nologo //E:jscript //B \"C:\ProgramData\InstallShield\Update\agent.ini\"5⤵
- Creates scheduled task(s)
PID:2776 -
C:\Users\Admin\AppData\Local\Temp\is-9PLMO.tmp\_setup.exe"C:\Users\Admin\AppData\Local\Temp\is-9PLMO.tmp\_setup.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Users\Admin\AppData\Local\Temp\is-JFBPC.tmp\_setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-JFBPC.tmp\_setup.tmp" /SL5="$A01E4,2952592,69120,C:\Users\Admin\AppData\Local\Temp\is-9PLMO.tmp\_setup.exe"6⤵
- Executes dropped EXE
PID:1520
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
216KB
MD58f995688085bced38ba7795f60a5e1d3
SHA15b1ad67a149c05c50d6e388527af5c8a0af4343a
SHA256203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006
SHA512043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35
-
Filesize
770KB
MD5d5bc5caade81e4e88e6430cfd6070b50
SHA1a8f79806f5b9bacb89992d4feeaa9b1d141792e6
SHA256debef1eac1e149c7d9313ac70f5b340f3203b35c231400c2e4c9b9fd4b637249
SHA512478b0c28eeef339cda13e3bb5806bd7bd0aa9685ddb4845bc90349dfc6a9b43d388acfac68330c400a06bd09f3b35d976904acdc455a9d228c066fed0acd8c6a
-
Filesize
3.1MB
MD5a02164371a50c5ff9fa2870ef6e8cfa3
SHA1060614723f8375ecaad8b249ff07e3be082d7f25
SHA25664c731adbe1b96cb5765203b1e215093dcf268d020b299445884a4ae62ed2d3a
SHA5126c6903f3a3092fd3d63c373189f2c06e12de032ee4fd6b80a15f58eaeb2079f3ae8a8bcdac85a358b1f9070b192b1c8260f9aa127d009b5afce475f966e91326
-
Filesize
703KB
MD51778c1f66ff205875a6435a33229ab3c
SHA15b6189159b16c6f85feed66834af3e06c0277a19
SHA25695c06acac4fe4598840e5556f9613d43aa1039c52dac64536f59e45a70f79da6
SHA5128844de1296ce707e3c5c71823f5118f8f2e50287ace3a2ee1ec0b69df0ec48ebcf5b755db669d2cd869d345fb06a9c07b36e98eda8c32a9b26b8fe22bdc105a0