Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-06-2024 16:08
Static task
static1
Behavioral task
behavioral1
Sample
0eb3110a59a9c09f9ec345b532cdcf01_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0eb3110a59a9c09f9ec345b532cdcf01_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
0eb3110a59a9c09f9ec345b532cdcf01_JaffaCakes118.exe
-
Size
246KB
-
MD5
0eb3110a59a9c09f9ec345b532cdcf01
-
SHA1
d94b723e0e91aa2327d7226e13568f58a5c1924e
-
SHA256
fbafb6b128655b2ad00f28b883d3039102cc69b9d659081408fd1940439bfce0
-
SHA512
59eabd2b9dabea0fb55fd69ddb5d3c7ad9dd62bd05fa88598ee2e7ae49e2a7ebc987aa588be28e6c8f1db3380a6ad20c781dece2c820b7c90787ee4d5a99de56
-
SSDEEP
6144:WKEACiVXkncv3TyZjVGGT+KaYhhq+4I8Elrgw:nr7VXkcby7GGaYhQwl
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 0eb3110a59a9c09f9ec345b532cdcf01_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4400 omojlv.exe -
Loads dropped DLL 1 IoCs
pid Process 4400 omojlv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 3688 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2484 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4400 omojlv.exe 4400 omojlv.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4400 omojlv.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3688 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4400 omojlv.exe 4400 omojlv.exe 4400 omojlv.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4400 omojlv.exe 4400 omojlv.exe 4400 omojlv.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 660 wrote to memory of 1824 660 0eb3110a59a9c09f9ec345b532cdcf01_JaffaCakes118.exe 82 PID 660 wrote to memory of 1824 660 0eb3110a59a9c09f9ec345b532cdcf01_JaffaCakes118.exe 82 PID 660 wrote to memory of 1824 660 0eb3110a59a9c09f9ec345b532cdcf01_JaffaCakes118.exe 82 PID 1824 wrote to memory of 3688 1824 cmd.exe 84 PID 1824 wrote to memory of 3688 1824 cmd.exe 84 PID 1824 wrote to memory of 3688 1824 cmd.exe 84 PID 1824 wrote to memory of 2484 1824 cmd.exe 86 PID 1824 wrote to memory of 2484 1824 cmd.exe 86 PID 1824 wrote to memory of 2484 1824 cmd.exe 86 PID 1824 wrote to memory of 4400 1824 cmd.exe 87 PID 1824 wrote to memory of 4400 1824 cmd.exe 87 PID 1824 wrote to memory of 4400 1824 cmd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\0eb3110a59a9c09f9ec345b532cdcf01_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0eb3110a59a9c09f9ec345b532cdcf01_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 660 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\0eb3110a59a9c09f9ec345b532cdcf01_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\omojlv.exe -f2⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 6603⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2484
-
-
C:\Users\Admin\AppData\Local\omojlv.exeC:\Users\Admin\AppData\Local\omojlv.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4400
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
246KB
MD50eb3110a59a9c09f9ec345b532cdcf01
SHA1d94b723e0e91aa2327d7226e13568f58a5c1924e
SHA256fbafb6b128655b2ad00f28b883d3039102cc69b9d659081408fd1940439bfce0
SHA51259eabd2b9dabea0fb55fd69ddb5d3c7ad9dd62bd05fa88598ee2e7ae49e2a7ebc987aa588be28e6c8f1db3380a6ad20c781dece2c820b7c90787ee4d5a99de56