Analysis
-
max time kernel
134s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-10-2024 16:10
Static task
static1
Behavioral task
behavioral1
Sample
52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe
-
Size
224KB
-
MD5
52902ad1e2439b8e346c833563e1ad34
-
SHA1
cb826c064704c10add89f5be980618151f1a2ed7
-
SHA256
60d62bfcf2e2651740483ab1698d94057326990617812b262631e981573da628
-
SHA512
0d36f6d1cfc3a614c626367b4d0734e350db65a495f49d035718444d02b6f753bc2a256736ef1ba5e5dd45dcbbe7662efd1b94d188f2850d1e4ea69b4cb2285c
-
SSDEEP
3072:1nzES+Ov0mWcqwQm6Bp9jjFZ+E5Ng8tLJYFt07jdurGBskLswZJuc:14KDWc3Qm6BLjFZ+ka8ga7jgrGJsSJuc
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" msiexec.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" msiexec.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\software\microsoft\windows\currentversion\Policies\Explorer\Run msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\1624369681 = "C:\\ProgramData\\msujsqwrj.exe" msiexec.exe -
Disables taskbar notifications via registry modification
-
Deletes itself 1 IoCs
pid Process 804 msiexec.exe -
Blocklisted process makes network request 28 IoCs
flow pid Process 3 804 msiexec.exe 4 804 msiexec.exe 6 804 msiexec.exe 7 804 msiexec.exe 9 804 msiexec.exe 11 804 msiexec.exe 12 804 msiexec.exe 13 804 msiexec.exe 15 804 msiexec.exe 16 804 msiexec.exe 17 804 msiexec.exe 18 804 msiexec.exe 19 804 msiexec.exe 20 804 msiexec.exe 21 804 msiexec.exe 22 804 msiexec.exe 23 804 msiexec.exe 24 804 msiexec.exe 25 804 msiexec.exe 26 804 msiexec.exe 27 804 msiexec.exe 28 804 msiexec.exe 29 804 msiexec.exe 30 804 msiexec.exe 31 804 msiexec.exe 32 804 msiexec.exe 33 804 msiexec.exe 34 804 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2328 52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe 804 msiexec.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2328 52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe 2328 52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe 2328 52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 804 msiexec.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2064 2328 52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe 31 PID 2328 wrote to memory of 2064 2328 52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe 31 PID 2328 wrote to memory of 2064 2328 52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe 31 PID 2328 wrote to memory of 2064 2328 52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe 31 PID 2328 wrote to memory of 2064 2328 52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe 31 PID 2328 wrote to memory of 2064 2328 52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe 31 PID 2328 wrote to memory of 2064 2328 52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe 31 PID 2328 wrote to memory of 804 2328 52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe 32 PID 2328 wrote to memory of 804 2328 52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe 32 PID 2328 wrote to memory of 804 2328 52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe 32 PID 2328 wrote to memory of 804 2328 52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe 32 PID 2328 wrote to memory of 804 2328 52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe 32 PID 2328 wrote to memory of 804 2328 52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe 32 PID 2328 wrote to memory of 804 2328 52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\52902ad1e2439b8e346c833563e1ad34_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2064
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe"2⤵
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Adds policy Run key to start application
- Deletes itself
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1