Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
03-06-2024 14:17
Static task
static1
Behavioral task
behavioral1
Sample
92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe
-
Size
339KB
-
MD5
92151fb8c3fb1f3a0097776c8b2327bc
-
SHA1
efa2044129396ca67854bebad03a915cec49a6d1
-
SHA256
a3808c60f2c8e23db6dd204c8b67c8f21f75d85578ae457f5226824d6400bcde
-
SHA512
9016b9461af078b36400824eccdb1d159ea59856959d5c107cd8f0f643fee4684d6ec81d389fbfbca3da9ea33e90fe18af3ecc897fd961abecc4ea7c6a858683
-
SSDEEP
6144:TWCT/aNHrTJUSm4vbZw/jyZz+79oNQm11U/l6geGFdzFf3LIJ4JQQwxI6d:TWCTOLTJBm4TZw/oz+xJzUorx3LXQbx7
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation 92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\entry = "\\folder name\\monitor.exe" 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\entry = "C:\\Users\\Admin\\AppData\\Roaming\\folder name\\monitor.exe" 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe File created C:\Windows\assembly\Desktop.ini 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3844 PING.EXE -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3444 92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe Token: SeDebugPrivilege 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe Token: 33 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2572 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3444 wrote to memory of 2572 3444 92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe 83 PID 3444 wrote to memory of 2572 3444 92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe 83 PID 3444 wrote to memory of 2572 3444 92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe 83 PID 3444 wrote to memory of 2244 3444 92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe 84 PID 3444 wrote to memory of 2244 3444 92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe 84 PID 3444 wrote to memory of 2244 3444 92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe 84 PID 2244 wrote to memory of 3844 2244 cmd.exe 86 PID 2244 wrote to memory of 3844 2244 cmd.exe 86 PID 2244 wrote to memory of 3844 2244 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Users\Admin\AppData\Local\Temp\92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118\92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118\92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2572
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:3844
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118\92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe
Filesize339KB
MD592151fb8c3fb1f3a0097776c8b2327bc
SHA1efa2044129396ca67854bebad03a915cec49a6d1
SHA256a3808c60f2c8e23db6dd204c8b67c8f21f75d85578ae457f5226824d6400bcde
SHA5129016b9461af078b36400824eccdb1d159ea59856959d5c107cd8f0f643fee4684d6ec81d389fbfbca3da9ea33e90fe18af3ecc897fd961abecc4ea7c6a858683
-
Filesize
54B
MD57a2e065810f46b8b2e622442d8bf56e7
SHA136fd4769cf3b8b5b4487a8c5fe065cdb2e2dd8e1
SHA256232c6942b47749956eaa786fd60e7dd141127ff0fb84734797422b941c646554
SHA512f13908c20079d66dee2722467686a28b0a35ef6fb70c6b40900bd0ad83ce4a59416df1dd82e18e1a52c8c3afd1b736eb49b9fc82146c27f8c5a5732453854e04