Analysis
-
max time kernel
126s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
12-06-2024 13:58
Static task
static1
Behavioral task
behavioral1
Sample
a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe
-
Size
839KB
-
MD5
a0e983ac9bc736fc036deb22f66fac7b
-
SHA1
263992909fcfbbb3f4bebbd72de6076e7bbbc35e
-
SHA256
d02ac25c541c1db2c472c3911c85102d1696ea91e7c7f91d5223f05c9578a4d6
-
SHA512
7c7f11eb5d55291f4a3cd21cd486b7338c5eb2cfe8f94217c0cd6d75919994b6b36ddb7c829d9c596df9f227dcdc8d3a1ff7be42c35b9dc3f525fba4ff60edb2
-
SSDEEP
12288:+bOrWJ/dY02/a7yOWzNc4GG1bGd6H5FX+K3gszVXVxzIcz5muGpia2QUVH:HyV9sa77m5b1bGqdVFxzb5mlA
Malware Config
Signatures
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msiwin.exe a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msiwin.exe a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2760 msiwin.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2812790648-3157963462-487717889-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\msiwin.exe -boot" msiwin.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2760 set thread context of 1084 2760 msiwin.exe 33 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2760 msiwin.exe 2760 msiwin.exe 2760 msiwin.exe 2760 msiwin.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2124 a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe Token: SeDebugPrivilege 2760 msiwin.exe Token: SeDebugPrivilege 1084 InstallUtil.exe Token: 33 1084 InstallUtil.exe Token: SeIncBasePriorityPrivilege 1084 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1084 InstallUtil.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2568 2124 a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe 30 PID 2124 wrote to memory of 2568 2124 a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe 30 PID 2124 wrote to memory of 2568 2124 a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe 30 PID 2124 wrote to memory of 2568 2124 a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe 30 PID 2384 wrote to memory of 2760 2384 explorer.exe 32 PID 2384 wrote to memory of 2760 2384 explorer.exe 32 PID 2384 wrote to memory of 2760 2384 explorer.exe 32 PID 2384 wrote to memory of 2760 2384 explorer.exe 32 PID 2760 wrote to memory of 1084 2760 msiwin.exe 33 PID 2760 wrote to memory of 1084 2760 msiwin.exe 33 PID 2760 wrote to memory of 1084 2760 msiwin.exe 33 PID 2760 wrote to memory of 1084 2760 msiwin.exe 33 PID 2760 wrote to memory of 1084 2760 msiwin.exe 33 PID 2760 wrote to memory of 1084 2760 msiwin.exe 33 PID 2760 wrote to memory of 1084 2760 msiwin.exe 33 PID 2760 wrote to memory of 1084 2760 msiwin.exe 33 PID 2760 wrote to memory of 1084 2760 msiwin.exe 33 PID 2760 wrote to memory of 1084 2760 msiwin.exe 33 PID 2760 wrote to memory of 1084 2760 msiwin.exe 33 PID 2760 wrote to memory of 1084 2760 msiwin.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe"1⤵
- Drops startup file
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /c select, C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msiwin.exe2⤵PID:2568
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msiwin.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msiwin.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1084
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1504
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
839KB
MD5a0e983ac9bc736fc036deb22f66fac7b
SHA1263992909fcfbbb3f4bebbd72de6076e7bbbc35e
SHA256d02ac25c541c1db2c472c3911c85102d1696ea91e7c7f91d5223f05c9578a4d6
SHA5127c7f11eb5d55291f4a3cd21cd486b7338c5eb2cfe8f94217c0cd6d75919994b6b36ddb7c829d9c596df9f227dcdc8d3a1ff7be42c35b9dc3f525fba4ff60edb2
-
Filesize
478B
MD5f7fc8c939e41d03322b8ffdc0204dc7b
SHA1710260c39d00d286e10b1530f846bcefcd7ef141
SHA2565d44ea3ed9fd4d1146d1250f53d303f4c94a23c519d0b2bbb7ce3188219a3fda
SHA512720949320a1e4842ccd08b9c5b6223864596b3ddd0fa82426db56f7e6bb09e4278afe05323478cb22065aa6cbd0788e16c5c9a811a8e7c942fcf2a7663e4919b