Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
09-04-2024 14:02
Static task
static1
Behavioral task
behavioral1
Sample
ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe
-
Size
891KB
-
MD5
ea271405c5d515469356a082f5a16dd6
-
SHA1
bf2b2451d4d8e656067c81cf14362b9702ed7a57
-
SHA256
91a04cda5888aa5c4e0e8cdd09d5576836d3714c39446a510ddb7f88ae372ae4
-
SHA512
dc3c5ea202e4e311cbc35dc8d53b616bf657de01d91da9ce0e92ed39616424b3002035e41fe915791ba53f9b8822ea2c9100b22777ea0a4dac438be71a283440
-
SSDEEP
24576:kKtgTB/3lPQZLh9h5qKUpEZl8fCjDS/2V0cs3:TAB/gLhw/ajDo2V0cK
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe -
Executes dropped EXE 3 IoCs
pid Process 3144 FACEBOOK.EXE 5920 msdcsc.exe 5940 msdcsc.exe -
resource yara_rule behavioral2/memory/1644-4-0x0000000000400000-0x000000000054C000-memory.dmp upx behavioral2/memory/1644-6-0x0000000000400000-0x000000000054C000-memory.dmp upx behavioral2/memory/1644-8-0x0000000000400000-0x000000000054C000-memory.dmp upx behavioral2/memory/1644-10-0x0000000000400000-0x000000000054C000-memory.dmp upx behavioral2/memory/1644-9-0x0000000000400000-0x000000000054C000-memory.dmp upx behavioral2/files/0x0003000000022d25-18.dat upx behavioral2/memory/3144-24-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/1644-38-0x0000000000400000-0x000000000054C000-memory.dmp upx behavioral2/memory/5940-46-0x0000000000400000-0x000000000054C000-memory.dmp upx behavioral2/memory/5940-48-0x0000000000400000-0x000000000054C000-memory.dmp upx behavioral2/memory/5940-50-0x0000000000400000-0x000000000054C000-memory.dmp upx behavioral2/memory/5940-52-0x0000000000400000-0x000000000054C000-memory.dmp upx behavioral2/memory/3144-59-0x0000000000400000-0x00000000004C1000-memory.dmp upx -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/3144-59-0x0000000000400000-0x00000000004C1000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1428 set thread context of 1644 1428 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe 95 PID 5920 set thread context of 5940 5920 msdcsc.exe 98 PID 5940 set thread context of 6020 5940 msdcsc.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3144 FACEBOOK.EXE -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: SeSecurityPrivilege 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: SeSystemtimePrivilege 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: SeBackupPrivilege 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: SeRestorePrivilege 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: SeShutdownPrivilege 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: SeDebugPrivilege 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: SeUndockPrivilege 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: SeManageVolumePrivilege 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: SeImpersonatePrivilege 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: 33 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: 34 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: 35 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: 36 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 5940 msdcsc.exe Token: SeSecurityPrivilege 5940 msdcsc.exe Token: SeTakeOwnershipPrivilege 5940 msdcsc.exe Token: SeLoadDriverPrivilege 5940 msdcsc.exe Token: SeSystemProfilePrivilege 5940 msdcsc.exe Token: SeSystemtimePrivilege 5940 msdcsc.exe Token: SeProfSingleProcessPrivilege 5940 msdcsc.exe Token: SeIncBasePriorityPrivilege 5940 msdcsc.exe Token: SeCreatePagefilePrivilege 5940 msdcsc.exe Token: SeBackupPrivilege 5940 msdcsc.exe Token: SeRestorePrivilege 5940 msdcsc.exe Token: SeShutdownPrivilege 5940 msdcsc.exe Token: SeDebugPrivilege 5940 msdcsc.exe Token: SeSystemEnvironmentPrivilege 5940 msdcsc.exe Token: SeChangeNotifyPrivilege 5940 msdcsc.exe Token: SeRemoteShutdownPrivilege 5940 msdcsc.exe Token: SeUndockPrivilege 5940 msdcsc.exe Token: SeManageVolumePrivilege 5940 msdcsc.exe Token: SeImpersonatePrivilege 5940 msdcsc.exe Token: SeCreateGlobalPrivilege 5940 msdcsc.exe Token: 33 5940 msdcsc.exe Token: 34 5940 msdcsc.exe Token: 35 5940 msdcsc.exe Token: 36 5940 msdcsc.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3144 FACEBOOK.EXE 3144 FACEBOOK.EXE 3144 FACEBOOK.EXE -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3144 FACEBOOK.EXE 3144 FACEBOOK.EXE 3144 FACEBOOK.EXE -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1428 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe 5920 msdcsc.exe 6020 iexplore.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1428 wrote to memory of 1644 1428 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe 95 PID 1428 wrote to memory of 1644 1428 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe 95 PID 1428 wrote to memory of 1644 1428 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe 95 PID 1428 wrote to memory of 1644 1428 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe 95 PID 1428 wrote to memory of 1644 1428 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe 95 PID 1428 wrote to memory of 1644 1428 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe 95 PID 1428 wrote to memory of 1644 1428 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe 95 PID 1428 wrote to memory of 1644 1428 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe 95 PID 1644 wrote to memory of 3144 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe 96 PID 1644 wrote to memory of 3144 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe 96 PID 1644 wrote to memory of 3144 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe 96 PID 1644 wrote to memory of 5920 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe 97 PID 1644 wrote to memory of 5920 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe 97 PID 1644 wrote to memory of 5920 1644 ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe 97 PID 5920 wrote to memory of 5940 5920 msdcsc.exe 98 PID 5920 wrote to memory of 5940 5920 msdcsc.exe 98 PID 5920 wrote to memory of 5940 5920 msdcsc.exe 98 PID 5920 wrote to memory of 5940 5920 msdcsc.exe 98 PID 5920 wrote to memory of 5940 5920 msdcsc.exe 98 PID 5920 wrote to memory of 5940 5920 msdcsc.exe 98 PID 5920 wrote to memory of 5940 5920 msdcsc.exe 98 PID 5920 wrote to memory of 5940 5920 msdcsc.exe 98 PID 5940 wrote to memory of 6020 5940 msdcsc.exe 99 PID 5940 wrote to memory of 6020 5940 msdcsc.exe 99 PID 5940 wrote to memory of 6020 5940 msdcsc.exe 99 PID 5940 wrote to memory of 6020 5940 msdcsc.exe 99 PID 5940 wrote to memory of 6020 5940 msdcsc.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Users\Admin\AppData\Local\Temp\ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Users\Admin\AppData\Local\Temp\FACEBOOK.EXE"C:\Users\Admin\AppData\Local\Temp\FACEBOOK.EXE"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3144
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5920 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"4⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5940 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- Suspicious use of SetWindowsHookEx
PID:6020
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4472 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:81⤵PID:5088
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
409KB
MD5a376b12add1f0341b8eb607994171a8d
SHA1833518195776950b175cf681de819a249a5142a6
SHA256c1bb4bbdca067c0419c4f1ddf1ef48b77dc4c8221d6fc6c3dcc1921b4d02299e
SHA5124445fff21b4bae2dc56293b14ef55769423afab59eecc91b77ae05f17d87335eee41ffcad4bbfc71f7e47de4ff839b1e80e52c8d9554eb5dd110a33cc24a1b63
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\699c4b9cdebca7aaea5193cae8a50098_2397ee06-28fe-4eaa-8777-f7014368c353
Filesize50B
MD55b63d4dd8c04c88c0e30e494ec6a609a
SHA1884d5a8bdc25fe794dc22ef9518009dcf0069d09
SHA2564d93c22555b3169e5c13716ca59b8b22892c69b3025aea841afe5259698102fd
SHA51215ff8551ac6b9de978050569bcdc26f44dfc06a0eaf445ac70fd45453a21bdafa3e4c8b4857d6a1c3226f4102a639682bdfb71d7b255062fb81a51c9126896cb
-
Filesize
891KB
MD5ea271405c5d515469356a082f5a16dd6
SHA1bf2b2451d4d8e656067c81cf14362b9702ed7a57
SHA25691a04cda5888aa5c4e0e8cdd09d5576836d3714c39446a510ddb7f88ae372ae4
SHA512dc3c5ea202e4e311cbc35dc8d53b616bf657de01d91da9ce0e92ed39616424b3002035e41fe915791ba53f9b8822ea2c9100b22777ea0a4dac438be71a283440