Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2024 06:54
Static task
static1
Behavioral task
behavioral1
Sample
119317df35531415eb010d93bb9d1ec0_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
119317df35531415eb010d93bb9d1ec0_JaffaCakes118.exe
-
Size
676KB
-
MD5
119317df35531415eb010d93bb9d1ec0
-
SHA1
1eb882b84c9f2f7fd6a08a254fd667c1be2dab47
-
SHA256
b117b895ce28345b7d21ddbd47e92f0b79f427b289217a80da0af63c80ada71c
-
SHA512
af13738f39a56f827405e7b973b9ba0a9d3559a0aebd267da146c8996a17f34dcc74b4aecceb34e93560b7cb6835ad3371e0a6257fa390df617acab1176c59e2
-
SSDEEP
12288:ajDvX/rBmU+emU+PFtOs7FyeiD5n0SeD3JMc4/wtwc:yrrBmU3mUsOs7FyxiFtMc9w
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RUuGMq.url 119317df35531415eb010d93bb9d1ec0_JaffaCakes118.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini RegAsm.exe File opened for modification C:\Windows\assembly\Desktop.ini RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4852 set thread context of 2220 4852 119317df35531415eb010d93bb9d1ec0_JaffaCakes118.exe 89 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly RegAsm.exe File created C:\Windows\assembly\Desktop.ini RegAsm.exe File opened for modification C:\Windows\assembly\Desktop.ini RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4852 119317df35531415eb010d93bb9d1ec0_JaffaCakes118.exe 4852 119317df35531415eb010d93bb9d1ec0_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2220 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4852 119317df35531415eb010d93bb9d1ec0_JaffaCakes118.exe Token: SeDebugPrivilege 2220 RegAsm.exe Token: 33 2220 RegAsm.exe Token: SeIncBasePriorityPrivilege 2220 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2220 RegAsm.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4852 wrote to memory of 392 4852 119317df35531415eb010d93bb9d1ec0_JaffaCakes118.exe 83 PID 4852 wrote to memory of 392 4852 119317df35531415eb010d93bb9d1ec0_JaffaCakes118.exe 83 PID 4852 wrote to memory of 392 4852 119317df35531415eb010d93bb9d1ec0_JaffaCakes118.exe 83 PID 392 wrote to memory of 1192 392 csc.exe 88 PID 392 wrote to memory of 1192 392 csc.exe 88 PID 392 wrote to memory of 1192 392 csc.exe 88 PID 4852 wrote to memory of 2220 4852 119317df35531415eb010d93bb9d1ec0_JaffaCakes118.exe 89 PID 4852 wrote to memory of 2220 4852 119317df35531415eb010d93bb9d1ec0_JaffaCakes118.exe 89 PID 4852 wrote to memory of 2220 4852 119317df35531415eb010d93bb9d1ec0_JaffaCakes118.exe 89 PID 4852 wrote to memory of 2220 4852 119317df35531415eb010d93bb9d1ec0_JaffaCakes118.exe 89 PID 4852 wrote to memory of 2220 4852 119317df35531415eb010d93bb9d1ec0_JaffaCakes118.exe 89 PID 4852 wrote to memory of 2220 4852 119317df35531415eb010d93bb9d1ec0_JaffaCakes118.exe 89 PID 4852 wrote to memory of 2220 4852 119317df35531415eb010d93bb9d1ec0_JaffaCakes118.exe 89 PID 4852 wrote to memory of 2220 4852 119317df35531415eb010d93bb9d1ec0_JaffaCakes118.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\119317df35531415eb010d93bb9d1ec0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\119317df35531415eb010d93bb9d1ec0_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jajuq15y\jajuq15y.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES37B9.tmp" "c:\Users\Admin\AppData\Local\Temp\jajuq15y\CSCBA1ECEC6828F48B2AEF2B5A479F33412.TMP"3⤵PID:1192
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2220
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2368
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59b022eef5833e54c8aa443f8c1af7e4a
SHA141a1492b09d54d84f89bf414664f42283ff8c234
SHA25685179b5e405c24fd2ef71fa3c4ddc07d30cdcfaa727413a1a040cd7b29663c2e
SHA51261a34283b73536eadc5a88e8b1916b07933fa88b5db32d05d3cdd97b445b16be0eaff8e3b5c68c43b468f758f13b7d00e8f943367bb6375c922ef0e8aff938ff
-
Filesize
15KB
MD50389edb7bfc6efa712dee0577d29508d
SHA1dfd2f6d067fa12a519577572e46de443844fcc5d
SHA256417d1a96f0fe724210b3596dea5a6fbbcbe11be5a9ac1c16a094c13fdd750cbc
SHA5122d1641615ca6688675c15b65ef65633378365fa555fc03ce1d07a7d36f8fd5505523da750f2858de64af7f68ff59e1d3bf6e08473bd66cc481d3e2c6f8debcab
-
Filesize
49KB
MD5fe3247a2c87b02e2bc9a9a4e94c1ceae
SHA1c3e963e5b124d63281a89edfe86cd3ab7e653f8c
SHA256cd5b9edb493561dd85c873fc8b64ea6c4f193a7937600962711a3ad8057759df
SHA512f94e92ec3bb6d621d92dca420a6c4860265b4035b1b4caf7b918029ffa2292e79bf2cf45fdd9f6a78ecef637f733acdbadcdf91a36aa53ad3d693886eba3b7f9
-
Filesize
1KB
MD56141d80b206c88a2ad0a55b300d17a61
SHA12f8f0a4fda6e90e892be9679815ef2b7dac512d1
SHA256747b9623b8afa855b0d5ef98364915a85f0be51cbca2a1fa65e873b130161524
SHA512496521979d9c7285ae3159512e499011a82bf1905511cb35cac9488957eaf401ece2bbf621fe6241359364a3ada0ec355612971759d998f6d77e1d4fbfa35792
-
Filesize
28KB
MD5eb45e07606cb096aa763cb50225ed2c8
SHA1dc590962fe53d01ed98c32ee21d429de3b4c25ce
SHA2561a844366276b845409f06ae64ff6f12ebb7f059bc7441bfb9f4d97b0da95ea8f
SHA512cdb1a20bd73d3c7871f84e3c47b0f2d24fbae22ac6559ecb64db9e9bff7b7d9219566456c5ead2ee5462baa9ac9b5e5df8e349f3ca804ad0cf3b04bad442d80d
-
Filesize
312B
MD5daad60077d27d9057ba1f05d74d581ec
SHA12471dc6a962f9edb43551ab138739f57fd864231
SHA2568f0173d97fc3db4c736bdf816aa4dd3a0e2aa8650136a5cda4f2264e4b0a86a7
SHA51211e621e0cc15a85eeeddbf4e65eafaa79163529082d51744cc8e6dea2620284b316b754eefcfe1a9dc50f1eba75d040144b0f7605bf54b94ecbefd72d8427b84