Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 08:30
Static task
static1
Behavioral task
behavioral1
Sample
a6140ea94f3369840d411f33f309992c_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a6140ea94f3369840d411f33f309992c_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a6140ea94f3369840d411f33f309992c_JaffaCakes118.exe
-
Size
28KB
-
MD5
a6140ea94f3369840d411f33f309992c
-
SHA1
80329d3aa7949b7d7bbb79ad307ea3b5cc6401b4
-
SHA256
8cd5079cbcb4f1d7483752ec7574b255acb9d7c9804e7943cab2e8b399e31132
-
SHA512
c8fd9d2a6a4e684f4229899a4d5224a70a86e9f5844447cb50d66ac51301f9e9a519528cfcce547b7ab8fc656412c281666a327583f8ce72c07e260ba658d082
-
SSDEEP
768:LP6ARLjHBv4fp1x0uSLFUoVb8me6RANF5J33ShQj9gitfufI430zDzYcCe:Llv4fpf0rZBVb7YFj33Vj9gitfub0zR
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\spoolsc\\spoolsc.exe," spoolsc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation a6140ea94f3369840d411f33f309992c_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1940 spoolsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsc = "C:\\Users\\Admin\\AppData\\Roaming\\spoolsc\\spoolsc.exe" spoolsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsc = "C:\\Users\\Admin\\AppData\\Roaming\\spoolsc\\spoolsc.exe" spoolsc.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3496 a6140ea94f3369840d411f33f309992c_JaffaCakes118.exe 3496 a6140ea94f3369840d411f33f309992c_JaffaCakes118.exe 3496 a6140ea94f3369840d411f33f309992c_JaffaCakes118.exe 3496 a6140ea94f3369840d411f33f309992c_JaffaCakes118.exe 3496 a6140ea94f3369840d411f33f309992c_JaffaCakes118.exe 3496 a6140ea94f3369840d411f33f309992c_JaffaCakes118.exe 3496 a6140ea94f3369840d411f33f309992c_JaffaCakes118.exe 3496 a6140ea94f3369840d411f33f309992c_JaffaCakes118.exe 3496 a6140ea94f3369840d411f33f309992c_JaffaCakes118.exe 3496 a6140ea94f3369840d411f33f309992c_JaffaCakes118.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe 1940 spoolsc.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 3496 a6140ea94f3369840d411f33f309992c_JaffaCakes118.exe Token: SeDebugPrivilege 1940 spoolsc.exe Token: SeIncreaseQuotaPrivilege 1940 spoolsc.exe Token: SeSecurityPrivilege 1940 spoolsc.exe Token: SeTakeOwnershipPrivilege 1940 spoolsc.exe Token: SeLoadDriverPrivilege 1940 spoolsc.exe Token: SeSystemProfilePrivilege 1940 spoolsc.exe Token: SeSystemtimePrivilege 1940 spoolsc.exe Token: SeProfSingleProcessPrivilege 1940 spoolsc.exe Token: SeIncBasePriorityPrivilege 1940 spoolsc.exe Token: SeCreatePagefilePrivilege 1940 spoolsc.exe Token: SeBackupPrivilege 1940 spoolsc.exe Token: SeRestorePrivilege 1940 spoolsc.exe Token: SeShutdownPrivilege 1940 spoolsc.exe Token: SeDebugPrivilege 1940 spoolsc.exe Token: SeSystemEnvironmentPrivilege 1940 spoolsc.exe Token: SeRemoteShutdownPrivilege 1940 spoolsc.exe Token: SeUndockPrivilege 1940 spoolsc.exe Token: SeManageVolumePrivilege 1940 spoolsc.exe Token: 33 1940 spoolsc.exe Token: 34 1940 spoolsc.exe Token: 35 1940 spoolsc.exe Token: 36 1940 spoolsc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3496 wrote to memory of 1940 3496 a6140ea94f3369840d411f33f309992c_JaffaCakes118.exe 87 PID 3496 wrote to memory of 1940 3496 a6140ea94f3369840d411f33f309992c_JaffaCakes118.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6140ea94f3369840d411f33f309992c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a6140ea94f3369840d411f33f309992c_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Users\Admin\AppData\Roaming\spoolsc\spoolsc.exe"C:\Users\Admin\AppData\Roaming\spoolsc\spoolsc.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD5a6140ea94f3369840d411f33f309992c
SHA180329d3aa7949b7d7bbb79ad307ea3b5cc6401b4
SHA2568cd5079cbcb4f1d7483752ec7574b255acb9d7c9804e7943cab2e8b399e31132
SHA512c8fd9d2a6a4e684f4229899a4d5224a70a86e9f5844447cb50d66ac51301f9e9a519528cfcce547b7ab8fc656412c281666a327583f8ce72c07e260ba658d082