Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-06-2024 02:26
Static task
static1
Behavioral task
behavioral1
Sample
00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe
-
Size
293KB
-
MD5
00dd887d9830825f2e8d390337ea0c9e
-
SHA1
25f55e844050f438055b7f4ea7bbc50dc6879c88
-
SHA256
0a4dca1f1c91d9f1dffcdc7b5b0ffe532015c6a428abac554830ed07e605f950
-
SHA512
24e3bba9fca9978c5d4c210b3f7145607f376254eb79901dd7dcc346d9e8f5ece34257c866b5ea6ca6fda340ec411fd2f5243206349f67b35d4000e1236174bf
-
SSDEEP
6144:IJVEe3bRD1y3VMRO6+VvDORMfS2PG2KEG6fzjVYp3DI:IJVL3bRDGVMRatOR6PLpvVYpc
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exewmiapsvrd.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiapsvrd.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
adiadg.exe00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation adiadg.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation 00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation explorer.exe -
Deletes itself 1 IoCs
Processes:
explorer.exepid Process 3932 explorer.exe -
Executes dropped EXE 5 IoCs
Processes:
explorer.exeexplorer.exeadiadg.exewmiapsvrd.exewmiapsvrd.exepid Process 3932 explorer.exe 832 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 1212 wmiapsvrd.exe -
Processes:
resource yara_rule behavioral2/memory/832-23-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/832-21-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/832-24-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/832-26-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/832-25-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/832-31-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/832-29-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/832-30-0x0000000013140000-0x00000000131FB000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
adiadg.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\adiadg.exe" adiadg.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
explorer.exewmiapsvrd.exedescription pid Process procid_target PID 3932 set thread context of 832 3932 explorer.exe 82 PID 3024 set thread context of 1212 3024 wmiapsvrd.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
explorer.exewmiapsvrd.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiapsvrd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiapsvrd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiapsvrd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier wmiapsvrd.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
wmiapsvrd.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiapsvrd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
explorer.exeadiadg.exewmiapsvrd.exepid Process 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe 3956 adiadg.exe 3024 wmiapsvrd.exe 3932 explorer.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
Processes:
00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exeexplorer.exeexplorer.exeadiadg.exewmiapsvrd.exewmiapsvrd.exedescription pid Process Token: SeDebugPrivilege 3212 00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe Token: SeDebugPrivilege 3932 explorer.exe Token: SeIncreaseQuotaPrivilege 832 explorer.exe Token: SeSecurityPrivilege 832 explorer.exe Token: SeTakeOwnershipPrivilege 832 explorer.exe Token: SeLoadDriverPrivilege 832 explorer.exe Token: SeSystemProfilePrivilege 832 explorer.exe Token: SeSystemtimePrivilege 832 explorer.exe Token: SeProfSingleProcessPrivilege 832 explorer.exe Token: SeIncBasePriorityPrivilege 832 explorer.exe Token: SeCreatePagefilePrivilege 832 explorer.exe Token: SeBackupPrivilege 832 explorer.exe Token: SeRestorePrivilege 832 explorer.exe Token: SeShutdownPrivilege 832 explorer.exe Token: SeDebugPrivilege 832 explorer.exe Token: SeSystemEnvironmentPrivilege 832 explorer.exe Token: SeChangeNotifyPrivilege 832 explorer.exe Token: SeRemoteShutdownPrivilege 832 explorer.exe Token: SeUndockPrivilege 832 explorer.exe Token: SeManageVolumePrivilege 832 explorer.exe Token: SeImpersonatePrivilege 832 explorer.exe Token: SeCreateGlobalPrivilege 832 explorer.exe Token: 33 832 explorer.exe Token: 34 832 explorer.exe Token: 35 832 explorer.exe Token: 36 832 explorer.exe Token: SeDebugPrivilege 3956 adiadg.exe Token: SeDebugPrivilege 3024 wmiapsvrd.exe Token: SeIncreaseQuotaPrivilege 1212 wmiapsvrd.exe Token: SeSecurityPrivilege 1212 wmiapsvrd.exe Token: SeTakeOwnershipPrivilege 1212 wmiapsvrd.exe Token: SeLoadDriverPrivilege 1212 wmiapsvrd.exe Token: SeSystemProfilePrivilege 1212 wmiapsvrd.exe Token: SeSystemtimePrivilege 1212 wmiapsvrd.exe Token: SeProfSingleProcessPrivilege 1212 wmiapsvrd.exe Token: SeIncBasePriorityPrivilege 1212 wmiapsvrd.exe Token: SeCreatePagefilePrivilege 1212 wmiapsvrd.exe Token: SeBackupPrivilege 1212 wmiapsvrd.exe Token: SeRestorePrivilege 1212 wmiapsvrd.exe Token: SeShutdownPrivilege 1212 wmiapsvrd.exe Token: SeDebugPrivilege 1212 wmiapsvrd.exe Token: SeSystemEnvironmentPrivilege 1212 wmiapsvrd.exe Token: SeChangeNotifyPrivilege 1212 wmiapsvrd.exe Token: SeRemoteShutdownPrivilege 1212 wmiapsvrd.exe Token: SeUndockPrivilege 1212 wmiapsvrd.exe Token: SeManageVolumePrivilege 1212 wmiapsvrd.exe Token: SeImpersonatePrivilege 1212 wmiapsvrd.exe Token: SeCreateGlobalPrivilege 1212 wmiapsvrd.exe Token: 33 1212 wmiapsvrd.exe Token: 34 1212 wmiapsvrd.exe Token: 35 1212 wmiapsvrd.exe Token: 36 1212 wmiapsvrd.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
explorer.exepid Process 832 explorer.exe -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exeexplorer.exeexplorer.exeadiadg.exewmiapsvrd.exedescription pid Process procid_target PID 3212 wrote to memory of 3932 3212 00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe 81 PID 3212 wrote to memory of 3932 3212 00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe 81 PID 3212 wrote to memory of 3932 3212 00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe 81 PID 3932 wrote to memory of 832 3932 explorer.exe 82 PID 3932 wrote to memory of 832 3932 explorer.exe 82 PID 3932 wrote to memory of 832 3932 explorer.exe 82 PID 3932 wrote to memory of 832 3932 explorer.exe 82 PID 3932 wrote to memory of 832 3932 explorer.exe 82 PID 3932 wrote to memory of 832 3932 explorer.exe 82 PID 3932 wrote to memory of 832 3932 explorer.exe 82 PID 3932 wrote to memory of 832 3932 explorer.exe 82 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 832 wrote to memory of 3320 832 explorer.exe 83 PID 3932 wrote to memory of 3956 3932 explorer.exe 84 PID 3932 wrote to memory of 3956 3932 explorer.exe 84 PID 3932 wrote to memory of 3956 3932 explorer.exe 84 PID 3956 wrote to memory of 3024 3956 adiadg.exe 85 PID 3956 wrote to memory of 3024 3956 adiadg.exe 85 PID 3956 wrote to memory of 3024 3956 adiadg.exe 85 PID 3024 wrote to memory of 1212 3024 wmiapsvrd.exe 86 PID 3024 wrote to memory of 1212 3024 wmiapsvrd.exe 86 PID 3024 wrote to memory of 1212 3024 wmiapsvrd.exe 86 PID 3024 wrote to memory of 1212 3024 wmiapsvrd.exe 86 PID 3024 wrote to memory of 1212 3024 wmiapsvrd.exe 86 PID 3024 wrote to memory of 1212 3024 wmiapsvrd.exe 86 PID 3024 wrote to memory of 1212 3024 wmiapsvrd.exe 86 PID 3024 wrote to memory of 1212 3024 wmiapsvrd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe4⤵PID:3320
-
-
-
C:\Users\Admin\AppData\Local\Temp\System\adiadg.exe"C:\Users\Admin\AppData\Local\Temp\System\adiadg.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Users\Admin\AppData\Local\Temp\System\wmiapsvrd.exe"C:\Users\Admin\AppData\Local\Temp\System\wmiapsvrd.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\System\wmiapsvrd.exeC:\Users\Admin\AppData\Local\Temp\System\wmiapsvrd.exe5⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD5ccf1a9f626b64c5a1ca752c7e28646ab
SHA1a8712ec9cc3f5a8038b15f7416efdd9ab1f9e7de
SHA25654b2f28d8a5af9f21041ba4be70078e7a42f42ff430e384de551d437675fdb02
SHA5123cb4850a186679892734bf52eaaf2ca993277049bf8e5c632ed3a372727b99fb3d25c133d2f7433896dc4187f2b80fe0c05d95276a07fa21445669769c84b729
-
Filesize
19KB
MD57557176df708545d6e3bcfe8163b9fac
SHA1b0611f219736022ded02c0281a40874568c64ebe
SHA256179b309599d34b6fe68022867e145682eabe751cd0df6930b1ca79e3e48d549e
SHA5120c405f76c0b2795956e87aff4e4ed5d6addea872cf87098ca8ed892da9cf03e27932f1b3765e191c5b87b6970159dd6dc1498ee02533a454fd3b6faf889b5857
-
Filesize
293KB
MD500dd887d9830825f2e8d390337ea0c9e
SHA125f55e844050f438055b7f4ea7bbc50dc6879c88
SHA2560a4dca1f1c91d9f1dffcdc7b5b0ffe532015c6a428abac554830ed07e605f950
SHA51224e3bba9fca9978c5d4c210b3f7145607f376254eb79901dd7dcc346d9e8f5ece34257c866b5ea6ca6fda340ec411fd2f5243206349f67b35d4000e1236174bf