Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12/06/2024, 13:58
Static task
static1
Behavioral task
behavioral1
Sample
a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe
-
Size
839KB
-
MD5
a0e983ac9bc736fc036deb22f66fac7b
-
SHA1
263992909fcfbbb3f4bebbd72de6076e7bbbc35e
-
SHA256
d02ac25c541c1db2c472c3911c85102d1696ea91e7c7f91d5223f05c9578a4d6
-
SHA512
7c7f11eb5d55291f4a3cd21cd486b7338c5eb2cfe8f94217c0cd6d75919994b6b36ddb7c829d9c596df9f227dcdc8d3a1ff7be42c35b9dc3f525fba4ff60edb2
-
SSDEEP
12288:+bOrWJ/dY02/a7yOWzNc4GG1bGd6H5FX+K3gszVXVxzIcz5muGpia2QUVH:HyV9sa77m5b1bGqdVFxzb5mlA
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msiwin.exe a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msiwin.exe a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1952 msiwin.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\msiwin.exe -boot" msiwin.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini InstallUtil.exe File opened for modification C:\Windows\assembly\Desktop.ini InstallUtil.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1952 set thread context of 3040 1952 msiwin.exe 96 -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe File opened for modification C:\Windows\assembly InstallUtil.exe File created C:\Windows\assembly\Desktop.ini InstallUtil.exe File opened for modification C:\Windows\assembly\Desktop.ini InstallUtil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1952 msiwin.exe 1952 msiwin.exe 1952 msiwin.exe 1952 msiwin.exe 1952 msiwin.exe 1952 msiwin.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 5044 a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe Token: SeDebugPrivilege 1952 msiwin.exe Token: SeDebugPrivilege 3040 InstallUtil.exe Token: 33 3040 InstallUtil.exe Token: SeIncBasePriorityPrivilege 3040 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3040 InstallUtil.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 5044 wrote to memory of 2372 5044 a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe 92 PID 5044 wrote to memory of 2372 5044 a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe 92 PID 5044 wrote to memory of 2372 5044 a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe 92 PID 4868 wrote to memory of 1952 4868 explorer.exe 94 PID 4868 wrote to memory of 1952 4868 explorer.exe 94 PID 4868 wrote to memory of 1952 4868 explorer.exe 94 PID 1952 wrote to memory of 3040 1952 msiwin.exe 96 PID 1952 wrote to memory of 3040 1952 msiwin.exe 96 PID 1952 wrote to memory of 3040 1952 msiwin.exe 96 PID 1952 wrote to memory of 3040 1952 msiwin.exe 96 PID 1952 wrote to memory of 3040 1952 msiwin.exe 96 PID 1952 wrote to memory of 3040 1952 msiwin.exe 96 PID 1952 wrote to memory of 3040 1952 msiwin.exe 96 PID 1952 wrote to memory of 3040 1952 msiwin.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a0e983ac9bc736fc036deb22f66fac7b_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" /c select, C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msiwin.exe2⤵PID:2372
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msiwin.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msiwin.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\InstallUtil.exe"3⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3040
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4980
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
839KB
MD5a0e983ac9bc736fc036deb22f66fac7b
SHA1263992909fcfbbb3f4bebbd72de6076e7bbbc35e
SHA256d02ac25c541c1db2c472c3911c85102d1696ea91e7c7f91d5223f05c9578a4d6
SHA5127c7f11eb5d55291f4a3cd21cd486b7338c5eb2cfe8f94217c0cd6d75919994b6b36ddb7c829d9c596df9f227dcdc8d3a1ff7be42c35b9dc3f525fba4ff60edb2
-
Filesize
478B
MD5e738ab2a73b30f7d7e2f94693b1daf8d
SHA19d7019a5c420f58c98d1c133326e4872128d0146
SHA256013df302bd86185568a29122f0b7db6139ddf39b151eb2a8a669f4b454cd2037
SHA51256acdc5ad1c74f5130f8baaf3db9a2cae4c5537f9657d0bf7f6e6ef19b57d1c54cf63f141d32121328f1479003951d4764fa62685feee4562e83e099d5cce0b1