Analysis
-
max time kernel
150s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
20-05-2024 04:51
Static task
static1
Behavioral task
behavioral1
Sample
5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
5d4541d38a60b44647cbd0c2de0f2906
-
SHA1
e42172475c7afeebf21b8576bd30fcf3694d1b01
-
SHA256
f391eb43136838d4a51bfc6f4c0fb011c00d557423952019af6e43175893f941
-
SHA512
0f9e36e45df36624e9e8c52e7d5883998a2bc94d37d6fe7c9ab6bc1c12be93db52c00fb2cedcecf92ed855a65d685d3b7758fd8f3c0debabbfb932a42f14acec
-
SSDEEP
24576:dAHnh+eWsN3skA4RV1Hom2KXMmHaAdpy6dfMMe5:8h+ZkldoPK8YaAmOM5
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CastSrv.vbs 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DataUsageLiveTileTask = "C:\\Users\\Admin\\AppData\\Roaming\\AppData\\UNPUXLauncher.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DataUsageLiveTileTask = "\\AppData\\UNPUXLauncher.exe" RegAsm.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini RegAsm.exe File opened for modification C:\Windows\assembly\Desktop.ini RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4744 set thread context of 1332 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 87 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini RegAsm.exe File opened for modification C:\Windows\assembly RegAsm.exe File created C:\Windows\assembly\Desktop.ini RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1332 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1332 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1332 RegAsm.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4744 wrote to memory of 1332 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 87 PID 4744 wrote to memory of 1332 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 87 PID 4744 wrote to memory of 1332 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 87 PID 4744 wrote to memory of 1332 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 87 PID 4744 wrote to memory of 1332 4744 5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5d4541d38a60b44647cbd0c2de0f2906_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1332
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56B
MD5d1dc83ca0b506fdced8b631548f8e140
SHA10b46471cc48a718182ab3265c7d83cac2cc95c7b
SHA256a7e21bb8be914b9ef9167b4840dacdcbd903796eafbe6a1ef0690e55eedc8f67
SHA5125c5b2ba08956ca66f603cf81df8c52fad698e32c1d3564e8668fd5070501c30ad023d09e682baf7d79b041e13ced086d0637043da95198acc6bfb8d4ef9330a6