Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-06-2024 20:21
Static task
static1
Behavioral task
behavioral1
Sample
b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe
Resource
win7-20240611-en
General
-
Target
b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe
-
Size
426KB
-
MD5
b9dc7755917b72f0d10994ff3c3b0967
-
SHA1
0fd11391981f7e640a708595f468a5687ddd1652
-
SHA256
92a8bd87031e9e9d39ff15152ffe18e5a5f5a15888f106c1d4bee17cca925862
-
SHA512
7f9f97acd1a5766b256bff3113ffe866698e341607c862932a3338da949a260b3f1adb9bef6cb25b559e3302c1f9a9aea7dbbdbd8f5c23264055243997f70383
-
SSDEEP
6144:28q6lhkFDjfSoyCFEvd/5kLAMJP7a9vk51/Oo4QDO4YuxnlbR5ggVL7h:3q68DDSzQGd/5kLA2P7a9vK1l4Q6y3V
Malware Config
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Oracle\VirtualBox Guest Additions b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\VMware, Inc.\VMware Tools b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini RegAsm.exe File opened for modification C:\Windows\assembly\Desktop.ini RegAsm.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4532 set thread context of 2404 4532 b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe 93 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly RegAsm.exe File created C:\Windows\assembly\Desktop.ini RegAsm.exe File opened for modification C:\Windows\assembly\Desktop.ini RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2612 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4532 b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe 4532 b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2404 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4532 b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe Token: SeDebugPrivilege 2404 RegAsm.exe Token: 33 2404 RegAsm.exe Token: SeIncBasePriorityPrivilege 2404 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2404 RegAsm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4532 wrote to memory of 2612 4532 b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe 91 PID 4532 wrote to memory of 2612 4532 b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe 91 PID 4532 wrote to memory of 2612 4532 b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe 91 PID 4532 wrote to memory of 2404 4532 b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe 93 PID 4532 wrote to memory of 2404 4532 b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe 93 PID 4532 wrote to memory of 2404 4532 b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe 93 PID 4532 wrote to memory of 2404 4532 b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe 93 PID 4532 wrote to memory of 2404 4532 b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe 93 PID 4532 wrote to memory of 2404 4532 b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe 93 PID 4532 wrote to memory of 2404 4532 b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe 93 PID 4532 wrote to memory of 2404 4532 b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b9dc7755917b72f0d10994ff3c3b0967_JaffaCakes118.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IjuZqUA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1548.tmp"2⤵
- Creates scheduled task(s)
PID:2612
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2404
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:776
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD563ce9310689eb0c121e5de8ed02f0589
SHA1728f03e81f53ff66b9d4271de358ea800dc2740b
SHA25694bbf43c72c6407d1278d0864671980053ed170be4d46c64a8b56989b9ebe653
SHA5122af1b7301fc38c0864e3644c1e7d0a3f6f4281170fe7642b28da6ffd011357416d1052d23f099a721a0e4280dcdb677f27634dd25a9c21ca276b58f8f5182385