Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 18:45
Static task
static1
Behavioral task
behavioral1
Sample
8184243fbfd1d32d461404890695adb7_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
8184243fbfd1d32d461404890695adb7_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
8184243fbfd1d32d461404890695adb7_JaffaCakes118.exe
-
Size
1.6MB
-
MD5
8184243fbfd1d32d461404890695adb7
-
SHA1
0b321e759af79716c82d3e3abf4940a0ccc15a05
-
SHA256
a022ba42dfa1f0e62d45b0f333d00fb5edc2c2aada060a1a8c7f89522ed020f2
-
SHA512
4252c057489288621abea0a1972ddc1307a3fa11369d94c2155dd36c28f9d07ac5827cceedda2535c7b36328a8a58bb12f380f865e5baad616d4b038e3f8ae27
-
SSDEEP
49152:ykwkn9IMHeaB2VUyjDk00O2IkJnx/NDaPCS:xdnVIVpjD6BXz1ePC
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\svchost.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "\\Microsoft\\svchost.exe" RegAsm.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini RegAsm.exe File opened for modification C:\Windows\assembly\Desktop.ini RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5008 set thread context of 464 5008 8184243fbfd1d32d461404890695adb7_JaffaCakes118.exe 81 -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe RegAsm.exe File opened for modification C:\Windows\assembly RegAsm.exe File created C:\Windows\assembly\Desktop.ini RegAsm.exe File opened for modification C:\Windows\assembly\Desktop.ini RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 464 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 464 RegAsm.exe Token: 33 464 RegAsm.exe Token: SeIncBasePriorityPrivilege 464 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 464 RegAsm.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 5008 wrote to memory of 464 5008 8184243fbfd1d32d461404890695adb7_JaffaCakes118.exe 81 PID 5008 wrote to memory of 464 5008 8184243fbfd1d32d461404890695adb7_JaffaCakes118.exe 81 PID 5008 wrote to memory of 464 5008 8184243fbfd1d32d461404890695adb7_JaffaCakes118.exe 81 PID 5008 wrote to memory of 464 5008 8184243fbfd1d32d461404890695adb7_JaffaCakes118.exe 81 PID 5008 wrote to memory of 464 5008 8184243fbfd1d32d461404890695adb7_JaffaCakes118.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\8184243fbfd1d32d461404890695adb7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8184243fbfd1d32d461404890695adb7_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:464
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
513KB
MD5a1cbcd3f637149e0e0f0548bede23dc3
SHA1103c6317ed42b83482444d7cc5f187ff99388333
SHA2565daa56df05028745b4dec454922388c6b3a97f8e4e2abc5b33f56cfec763e0f6
SHA512bf7f469701038e94a45d436e71c9a92f0348dda781a13c1c29fcb8bc3738da55ae58752003eaed3cb9bbae1bb88625f299b6d9c650f684b93181f0c8e0aaf0dd
-
Filesize
52B
MD54b437b3b0399740a6c93684ec04f78d3
SHA181d9cf320a5f64370fc4b8222822ad9972422843
SHA2567c6ac32cfeb5f1b9167765ce716a58cd18794397c9e385a434ba673ef46929b6
SHA512dc19060e7cefad623bb9f7fe6c6596b4cda8e6e33f7225324895594c5b06702c7021845aefe9b768cbe6427a6b09b774afb05dd908edab74e71270ea6a71a8e6