Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 16:10
Static task
static1
Behavioral task
behavioral1
Sample
f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe
-
Size
974KB
-
MD5
f629ee640abd8be3ede2f57f4fe66057
-
SHA1
c2d8da03720a801b504fb8e9bdcb986f3cd3b208
-
SHA256
56f3d0151d769256a91ee85e19a36f0fb040adfd527323f8ce30ed571880bd82
-
SHA512
ae91236c733f9f232748fa0d39537ab4bf35b0c9751bba1b5e9cb4d06f7cb2f6915e90fccd872817acfe9adc3054a3a19f0c7876849393badbb5f3d0f827da13
-
SSDEEP
24576:m5I61QFeQgi9LkfVnAl3SXghdfwtcvfsl+jgmKkCCgFFOf:m596Zgi9LkfVnAEXghdfbfsl+zC
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Svchost.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate Svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
Svchost.exepid Process 2836 Svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WinZip = "C:\\Users\\Admin\\AppData\\Roaming\\left0v3rdark.exe" f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exedescription pid Process procid_target PID 4436 set thread context of 2836 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 91 -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Svchost.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Svchost.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
Svchost.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier Svchost.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exepid Process 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exeSvchost.exedescription pid Process Token: SeDebugPrivilege 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2836 Svchost.exe Token: SeSecurityPrivilege 2836 Svchost.exe Token: SeTakeOwnershipPrivilege 2836 Svchost.exe Token: SeLoadDriverPrivilege 2836 Svchost.exe Token: SeSystemProfilePrivilege 2836 Svchost.exe Token: SeSystemtimePrivilege 2836 Svchost.exe Token: SeProfSingleProcessPrivilege 2836 Svchost.exe Token: SeIncBasePriorityPrivilege 2836 Svchost.exe Token: SeCreatePagefilePrivilege 2836 Svchost.exe Token: SeBackupPrivilege 2836 Svchost.exe Token: SeRestorePrivilege 2836 Svchost.exe Token: SeShutdownPrivilege 2836 Svchost.exe Token: SeDebugPrivilege 2836 Svchost.exe Token: SeSystemEnvironmentPrivilege 2836 Svchost.exe Token: SeChangeNotifyPrivilege 2836 Svchost.exe Token: SeRemoteShutdownPrivilege 2836 Svchost.exe Token: SeUndockPrivilege 2836 Svchost.exe Token: SeManageVolumePrivilege 2836 Svchost.exe Token: SeImpersonatePrivilege 2836 Svchost.exe Token: SeCreateGlobalPrivilege 2836 Svchost.exe Token: 33 2836 Svchost.exe Token: 34 2836 Svchost.exe Token: 35 2836 Svchost.exe Token: 36 2836 Svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Svchost.exepid Process 2836 Svchost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exedescription pid Process procid_target PID 4436 wrote to memory of 2836 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 91 PID 4436 wrote to memory of 2836 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 91 PID 4436 wrote to memory of 2836 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 91 PID 4436 wrote to memory of 2836 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 91 PID 4436 wrote to memory of 2836 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 91 PID 4436 wrote to memory of 2836 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 91 PID 4436 wrote to memory of 2836 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 91 PID 4436 wrote to memory of 2836 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 91 PID 4436 wrote to memory of 2836 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 91 PID 4436 wrote to memory of 2836 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 91 PID 4436 wrote to memory of 2836 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 91 PID 4436 wrote to memory of 2836 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 91 PID 4436 wrote to memory of 2836 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 91 PID 4436 wrote to memory of 2836 4436 f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f629ee640abd8be3ede2f57f4fe66057_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Users\Admin\AppData\Roaming\Svchost.exeC:\Users\Admin\AppData\Roaming\Svchost.exe2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3948 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:81⤵PID:932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57c32886c3cd06d6036c0462301ad289c
SHA1a0a54552a7ecf7082bac0af6c5bca610225b05df
SHA25672c341969754f9e11b85119ca8db22eba2f4a6173c6bac14a032360073799009
SHA51208613b8dc53125c6ff051a98989eb9c4eb447ad05243db1b956ae2969e8463c2a216ed6873274d5b3e890307ad219d761324aa702b3ee45f776b80336147d523