Analysis
-
max time kernel
148s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29-03-2024 11:45
Static task
static1
Behavioral task
behavioral1
Sample
21234287827ffaf9893ee26bb5904a1c_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
21234287827ffaf9893ee26bb5904a1c_JaffaCakes118.exe
-
Size
5.7MB
-
MD5
21234287827ffaf9893ee26bb5904a1c
-
SHA1
4ce35b410b6a96f00ba57af75cc53a68f90dce3c
-
SHA256
22ecf75f81c4e67a889f0f89adee960deb071e289b84c4cb6002d744b08f2492
-
SHA512
2b045e24415958acf4ba33a4b5f986b17500189d6f5834c8bb73c0c7e86a52e14e4d8eb741ebb5dd61928f974f1e1a70469dfdfedd1dee2f76aa15a46b0d5ffb
-
SSDEEP
98304:WfJoKl0OfMn3YpfkQ2MTRq0CXpBZWpnGm2m/O2cJNNaqfqUOclkN4HaXAVf:WfKKan4cQ2m40IpB4xGW2HNNaqiUBkaf
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
21234287827ffaf9893ee26bb5904a1c_JaffaCakes118.exeLighsht.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 21234287827ffaf9893ee26bb5904a1c_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation Lighsht.exe -
Executes dropped EXE 2 IoCs
Processes:
Lighsht.exeLighsht.exepid process 3612 Lighsht.exe 4744 Lighsht.exe -
Loads dropped DLL 10 IoCs
Processes:
21234287827ffaf9893ee26bb5904a1c_JaffaCakes118.exeLighsht.exeLighsht.exepid process 660 21234287827ffaf9893ee26bb5904a1c_JaffaCakes118.exe 660 21234287827ffaf9893ee26bb5904a1c_JaffaCakes118.exe 660 21234287827ffaf9893ee26bb5904a1c_JaffaCakes118.exe 660 21234287827ffaf9893ee26bb5904a1c_JaffaCakes118.exe 660 21234287827ffaf9893ee26bb5904a1c_JaffaCakes118.exe 660 21234287827ffaf9893ee26bb5904a1c_JaffaCakes118.exe 3612 Lighsht.exe 3612 Lighsht.exe 4744 Lighsht.exe 4744 Lighsht.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
Lighsht.exeLighsht.exepid process 3612 Lighsht.exe 3612 Lighsht.exe 3612 Lighsht.exe 3612 Lighsht.exe 3612 Lighsht.exe 3612 Lighsht.exe 3612 Lighsht.exe 3612 Lighsht.exe 3612 Lighsht.exe 3612 Lighsht.exe 3612 Lighsht.exe 3612 Lighsht.exe 4744 Lighsht.exe 4744 Lighsht.exe 4744 Lighsht.exe 4744 Lighsht.exe 4744 Lighsht.exe 4744 Lighsht.exe 4744 Lighsht.exe 4744 Lighsht.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
Lighsht.exeLighsht.exedescription pid process Token: SeDebugPrivilege 3612 Lighsht.exe Token: SeDebugPrivilege 3612 Lighsht.exe Token: SeTakeOwnershipPrivilege 4744 Lighsht.exe Token: SeTcbPrivilege 4744 Lighsht.exe Token: SeTcbPrivilege 4744 Lighsht.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
Lighsht.exeLighsht.exepid process 3612 Lighsht.exe 3612 Lighsht.exe 3612 Lighsht.exe 3612 Lighsht.exe 4744 Lighsht.exe 4744 Lighsht.exe 4744 Lighsht.exe 4744 Lighsht.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
21234287827ffaf9893ee26bb5904a1c_JaffaCakes118.exedescription pid process target process PID 660 wrote to memory of 3612 660 21234287827ffaf9893ee26bb5904a1c_JaffaCakes118.exe Lighsht.exe PID 660 wrote to memory of 3612 660 21234287827ffaf9893ee26bb5904a1c_JaffaCakes118.exe Lighsht.exe PID 660 wrote to memory of 3612 660 21234287827ffaf9893ee26bb5904a1c_JaffaCakes118.exe Lighsht.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\21234287827ffaf9893ee26bb5904a1c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\21234287827ffaf9893ee26bb5904a1c_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Users\Public\Lightshot\Lighsht.exe"C:\Users\Public\Lightshot\Lighsht.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3612 -
C:\Users\Public\Lightshot\Lighsht.exeC:\Users\Public\Lightshot\Lighsht.exe -run_agent -second3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4744
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1032 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:81⤵PID:3612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
105KB
MD549bb98396dc0187146319f8c130c363c
SHA1548f11a0ba951291656da67ba5a49c439a87130b
SHA256517a328bfed8935773d94a40812763ccdf08881ad5d71a83a629eafa62b41cf2
SHA512290d87d644707a7096613cba4eb84f7e23f426bf98d8540def6a76ac748e4eeb34c7e2faabb39b602b2def604535cd574ce35ed15e346cf43b544fdbbaea9458
-
Filesize
12KB
MD58cf2ac271d7679b1d68eefc1ae0c5618
SHA17cc1caaa747ee16dc894a600a4256f64fa65a9b8
SHA2566950991102462d84fdc0e3b0ae30c95af8c192f77ce3d78e8d54e6b22f7c09ba
SHA512ce828fb9ecd7655cc4c974f78f209d3326ba71ced60171a45a437fc3fff3bd0d69a0997adaca29265c7b5419bdea2b17f8cc8ceae1b8ce6b22b7ed9120bb5ad3
-
Filesize
175KB
MD57cd97d946e10e902ed2822508e2a11c4
SHA1fc64d292d1c239abc82bb49a063a58ff8d0609fb
SHA256f2fc2a430833ed9fef374ec73cb3302d66471aaaddb2f63d3e6e4139b212b78b
SHA51252513e03fdb79eaeb3d43d28f6862515c13ad65483a2786ca4aa4e5b1eaa5e34ad3c627b9b1bfb5f89b192cdc1c6b6073f3b34bce36fd2fabf6d286e13987621
-
Filesize
24KB
MD52b7007ed0262ca02ef69d8990815cbeb
SHA12eabe4f755213666dbbbde024a5235ddde02b47f
SHA2560b25b20f26de5d5bd795f934c70447112b4981343fcb2dfab3374a4018d28c2d
SHA512aa75ee59ca0b8530eb7298b74e5f334ae9d14129f603b285a3170b82103cfdcc175af8185317e6207142517769e69a24b34fcdf0f58ed50a4960cbe8c22a0aca
-
Filesize
17.7MB
MD58a5361c962cbfa3e0a46f8f353ef9188
SHA1458998cb67b3938fe15b1b5dcb871fdf27084ce8
SHA25620f089f913b5cf084dc2e3b97652c200412764fdd27312c9e5ed444f06a38ba4
SHA512159a0da9f80aafef96c4919f0d726e0779b3796cd79bd36a941b333ea620c780116237d36225dc6c3f1aa6f917a04c5020142d4b2083790dd0f14a0feddc4a08
-
Filesize
1.3MB
MD50d51927274281007657c7f3e0df7becb
SHA16de3746d9d0980f5715cec6c676a8eb53b5efc49
SHA256dfc847405be60c29e86e3e3222e7f63c1ff584727d87d3c35c25c4893e19fda0
SHA512eef74088a94635184192d82bb6dcc0758749cb290c8deeff211881e8a280aec73a53334eff8846df618204b0f318e757eab23e76951a472ba6e086905000d9a5
-
Filesize
337KB
MD5197da919e4c91125656bf905877c9b5a
SHA19574ec3e87bb0f7acce72d4d59d176296741aa83
SHA256303c78aba3b776472c245f17020f9aa5a53f09a6f6c1e4f34b8e18e33906b5ee
SHA51233c1b853181f83cab2f57f47fb7e093badf83963613e7328ebd23f0d62f59416d7a93063c6237435fbb6833a69bc44ebbc13aa585da010f491c680b2ea335c47