Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
04-06-2024 09:49
Static task
static1
Behavioral task
behavioral1
Sample
9462985686930c30cc5e4384593e9239_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
9462985686930c30cc5e4384593e9239_JaffaCakes118.exe
-
Size
500KB
-
MD5
9462985686930c30cc5e4384593e9239
-
SHA1
8f2244a7f55961e8cb925ce6a1bf8866a132afb9
-
SHA256
f1fe83abf9e6ca5258079ae8219e364a90fe120bdadc196ec905d949ce15c2b0
-
SHA512
355294c4011cd3fdad3d18e8ede43adc627de13c29b6afc702aa198bfcacc85366479ba21b8a1cc3946793506cebd182788f6936034333abf390936b45910f2f
-
SSDEEP
6144:+kWM1y0f6wmZG9zRXqkqtkQ+kLX01lu9T/kxiIAEdo29KvHCadUWcYh62mTb0ViF:JWRcJFxD1lupkxHxoSCBA2ml
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VbYCHG.url 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2340 set thread context of 2652 2340 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe 31 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2340 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe 2340 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2652 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2340 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe Token: SeDebugPrivilege 2652 RegAsm.exe Token: 33 2652 RegAsm.exe Token: SeIncBasePriorityPrivilege 2652 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2652 RegAsm.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2340 wrote to memory of 2916 2340 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe 28 PID 2340 wrote to memory of 2916 2340 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe 28 PID 2340 wrote to memory of 2916 2340 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe 28 PID 2340 wrote to memory of 2916 2340 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe 28 PID 2916 wrote to memory of 2596 2916 csc.exe 30 PID 2916 wrote to memory of 2596 2916 csc.exe 30 PID 2916 wrote to memory of 2596 2916 csc.exe 30 PID 2916 wrote to memory of 2596 2916 csc.exe 30 PID 2340 wrote to memory of 2652 2340 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe 31 PID 2340 wrote to memory of 2652 2340 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe 31 PID 2340 wrote to memory of 2652 2340 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe 31 PID 2340 wrote to memory of 2652 2340 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe 31 PID 2340 wrote to memory of 2652 2340 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe 31 PID 2340 wrote to memory of 2652 2340 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe 31 PID 2340 wrote to memory of 2652 2340 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe 31 PID 2340 wrote to memory of 2652 2340 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe 31 PID 2340 wrote to memory of 2652 2340 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe 31 PID 2340 wrote to memory of 2652 2340 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe 31 PID 2340 wrote to memory of 2652 2340 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe 31 PID 2340 wrote to memory of 2652 2340 9462985686930c30cc5e4384593e9239_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\9462985686930c30cc5e4384593e9239_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9462985686930c30cc5e4384593e9239_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hyjv0ff2\hyjv0ff2.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES19C8.tmp" "c:\Users\Admin\AppData\Local\Temp\hyjv0ff2\CSC67E5ABA19B8446EAF1D40D331BF6DBB.TMP"3⤵PID:2596
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2652
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2716
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5041e1b40754ac5b4e3c11f2fcda2ef09
SHA1c17fec02fb7ea643bb68d85be420a91e042f8ca1
SHA2563e0d93a5b4449405f1cbf6f8fcdbf7e7baf4d26af574827d3048755d684bb614
SHA512c11fdda689cc60a22e58831bfeb490aa3436793aca69364d8f36dc2d3d0fc245b84ebde3418b854c7bfab695d9e0b53b543b543d23393bdfa23a4856b346e166
-
Filesize
7KB
MD535c18d55b5194e8a9bc4907fca158de9
SHA15ea1ee433d2f4e0708a42215c123062bde53ab7f
SHA2568b401cf4e35c42a4c699d3783e957be5d8e98489c152d888298323f91f8c934d
SHA51260395f43462721c1c2e6dc7fe68d514a8676ad50b68e36781d760de7eaa2f6fa1a36a1ab3a2469db6ec165bd1d0accd6c33f4e23fb6a8ba222cebd70d1ac4b9f
-
Filesize
23KB
MD519b6a5242f16c00b11b364b981f6551f
SHA14ddadd0b34309fef45a822f573f0c63221e67493
SHA2561eff6567a84773fa147bb671f0cbb41e51b1665a6020aa6293b011ee63cf2b8c
SHA5121a106828a7a76d8a5c9d07ee86b0ec166f1f8b9334f397ca78f57f8959af5922836aee564e44a2424389b4ad83d862f4c258ed7ea1bcf77a358452858b71d03f
-
Filesize
1KB
MD52be9483a4fc4a9739280e57c4368dfbc
SHA1c40bbce98ea6987bcff880d32b133cc922a6988b
SHA256538614170f41c1f345b4044159a11c4bcb5b8d328368c4a83752673bdf125f12
SHA512fc69d3bf362a0613b7b499c5ffe895d285b10b6fff03f231ecd4ba4d584c79414dedb94c7a85075ed7a6b1ded1c06a1e6a4e87b2808227fafaa10e82b4c400d1
-
Filesize
6KB
MD5ce09d92cdfc3111eca28b0af318d2269
SHA195830d0d6f6641efe59d6b34a3f5abb1e5cd3edc
SHA256bb9d7b454acae18c32147036433d0b86e3c802783c6eee1e4d8250be3c8da95e
SHA51265c85488977226c6bd403c66b439050f36a50c29e8f8809e55beea12f04f2adf1884faa8ff4945a6c121fa5e172b4d6370f38f0acf8cf145190c1718667351a5
-
Filesize
312B
MD55d071aae3ac5978c54300ff31e2708fc
SHA185db39d7830f1bec21db94ed408a0056be5c6371
SHA2567f9c4fc1e545781f9b1618f045db3e58319ec34c32800784613da176054c0799
SHA512f95be9ca92f7c9be40af4d36d261e32dca8bafcd2b79bda6d57f06d320ee6d05b3cd3844187402d13e5c9824e965f90d7e6418865516fef95e800af4d779ca7b