Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 16:42
Static task
static1
Behavioral task
behavioral1
Sample
e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
e98c16cc48588fffc177f1643bd8f285
-
SHA1
f98d5953c1fd8c2edefb73705af9ae68826b8e3e
-
SHA256
c8f4215c2f4fd603d7051c110d956c5b03548d6c4a660bc96b0008d552d50a49
-
SHA512
d2d3fe0a7d213e1231765cf6e3b773c7b8fd727df5938d62b6aa5a604a8a35cf7dd6fc926ce9879b7f21657f8ee38ce7b299607e91132c5e2b7e4a6608a35fff
-
SSDEEP
24576:5RmJkqoQrilOIQ+yMxGafZW+f5guBG3fFi:uJXoQryTiMxGafZWmzBoi
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 392 giSmOuRH.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7t5mWXEk = "C:\\Users\\Admin\\AppData\\Roaming\\OGKLZGTf\\giSmOuRH.exe" e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini MSBuild.exe File opened for modification C:\Windows\assembly\Desktop.ini MSBuild.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000700000002345a-11.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1468 set thread context of 1704 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 87 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini MSBuild.exe File opened for modification C:\Windows\assembly\Desktop.ini MSBuild.exe File opened for modification C:\Windows\assembly MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language giSmOuRH.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Taskmgr.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName Taskmgr.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 392 giSmOuRH.exe 392 giSmOuRH.exe 392 giSmOuRH.exe 392 giSmOuRH.exe 392 giSmOuRH.exe 392 giSmOuRH.exe 392 giSmOuRH.exe 392 giSmOuRH.exe 1704 MSBuild.exe 1704 MSBuild.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 1704 MSBuild.exe 3268 Taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1704 MSBuild.exe Token: 33 1704 MSBuild.exe Token: SeIncBasePriorityPrivilege 1704 MSBuild.exe Token: SeDebugPrivilege 3268 Taskmgr.exe Token: SeSystemProfilePrivilege 3268 Taskmgr.exe Token: SeCreateGlobalPrivilege 3268 Taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe 3268 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1704 MSBuild.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1468 wrote to memory of 4160 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 86 PID 1468 wrote to memory of 4160 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 86 PID 1468 wrote to memory of 4160 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 86 PID 1468 wrote to memory of 1704 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 87 PID 1468 wrote to memory of 1704 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 87 PID 1468 wrote to memory of 1704 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 87 PID 1468 wrote to memory of 1704 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 87 PID 1468 wrote to memory of 1704 1468 e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe 87 PID 4160 wrote to memory of 392 4160 WScript.exe 88 PID 4160 wrote to memory of 392 4160 WScript.exe 88 PID 4160 wrote to memory of 392 4160 WScript.exe 88 PID 1704 wrote to memory of 3268 1704 MSBuild.exe 89 PID 1704 wrote to memory of 3268 1704 MSBuild.exe 89 PID 1704 wrote to memory of 3268 1704 MSBuild.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e98c16cc48588fffc177f1643bd8f285_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dKFc.vbs"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Users\Admin\AppData\Roaming\OGKLZGTf\giSmOuRH.exe"C:\Users\Admin\AppData\Roaming\OGKLZGTf\giSmOuRH.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:392
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"2⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"3⤵
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3268
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
554B
MD58840af0ba0ef487ee3b2716f3089e012
SHA1a988fb886eb565c77c787552632c90f7a0458c37
SHA256ccc72f763c8ecc755fe4bbc2b2646dc273c36cfe15a2cc7693e1bd55e7e32910
SHA512c451159869bd4b2020bc44670189cca92eb2cc8580cca642807b178f791958aa04958d9b0bdc5ba5bc124d0a70c43da14b1c9c41e327a627a0a182b8655fb616
-
Filesize
1.1MB
MD5e98c16cc48588fffc177f1643bd8f285
SHA1f98d5953c1fd8c2edefb73705af9ae68826b8e3e
SHA256c8f4215c2f4fd603d7051c110d956c5b03548d6c4a660bc96b0008d552d50a49
SHA512d2d3fe0a7d213e1231765cf6e3b773c7b8fd727df5938d62b6aa5a604a8a35cf7dd6fc926ce9879b7f21657f8ee38ce7b299607e91132c5e2b7e4a6608a35fff