Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17/08/2024, 14:12
Static task
static1
Behavioral task
behavioral1
Sample
a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe
-
Size
392KB
-
MD5
a2db03fd15ca01e1cacbaa86ea177184
-
SHA1
4276f7ee80169fe6ab6f094b62e2132a3c4abe42
-
SHA256
1eb607e425dd27ab2f6b118ab17074565c3ecb9d6aeb19b5da8a8c06a8f0c2de
-
SHA512
eef057ff068d149784dcfa8e292413c4dab7d569f5e33c804df03cbca799d884432e8f9cc1d2f3ed2ebe858cda516df47bc4ee7cffa3f4f37fe6154e6b2cc5f7
-
SSDEEP
6144:NXAgtV2PtTgb7JYywPuKD62QvfG/6QZJXEHg2VZCpGFDhIERRBvuY6trK9:tAM6TgbBwPuKmWDTX4ZC4FVATt
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1496 svshost.exe -
Loads dropped DLL 1 IoCs
pid Process 4160 regsvr32.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\windows\SysWOW64\msinet.ocx a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe File opened for modification C:\windows\SysWOW64\svshost.exe a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe File opened for modification C:\windows\SysWOW64\svshost.exe attrib.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4576 set thread context of 3812 4576 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svshost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}\Implemented Categories\{0DE86A53-2BAA-11CF-A229-00AA003D7352} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{48E59290-9880-11CF-9754-00AA00C00908} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{48E59292-9880-11CF-9754-00AA00C00908}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{48E59292-9880-11CF-9754-00AA00C00908}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{48E59292-9880-11CF-9754-00AA00C00908}\TypeLib\ = "{48E59290-9880-11CF-9754-00AA00C00908}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}\Version regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}\MiscStatus\1\ = "132497" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{48E59291-9880-11CF-9754-00AA00C00908}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{48E59292-9880-11CF-9754-00AA00C00908}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\InetCtls.Inet\CLSID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{48E59291-9880-11CF-9754-00AA00C00908}\ = "IInet" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59295-9880-11CF-9754-00AA00C00908}\ = "Internet Control URL Property Page Object" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59295-9880-11CF-9754-00AA00C00908}\InprocServer32\ = "C:\\windows\\SysWow64\\msinet.ocx" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{48E59290-9880-11CF-9754-00AA00C00908}\1.0\FLAGS\ = "2" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{48E59291-9880-11CF-9754-00AA00C00908}\TypeLib\ = "{48E59290-9880-11CF-9754-00AA00C00908}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\InetCtls.Inet\CurVer\ = "InetCtls.Inet.1" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}\Version\ = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{48E59290-9880-11CF-9754-00AA00C00908}\1.0\FLAGS regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{48E59292-9880-11CF-9754-00AA00C00908}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}\Programmable regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}\Implemented Categories\{0DE86A57-2BAA-11CF-A229-00AA003D7352} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}\MiscStatus regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}\Implemented Categories\{40FC6ED4-2438-11CF-A3DB-080036F12502} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{48E59292-9880-11CF-9754-00AA00C00908} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}\VersionIndependentProgID\ = "InetCtls.Inet" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}\Implemented Categories\{0DE86A52-2BAA-11CF-A229-00AA003D7352} regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59295-9880-11CF-9754-00AA00C00908} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{48E59291-9880-11CF-9754-00AA00C00908}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{48E59292-9880-11CF-9754-00AA00C00908}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\InetCtls.Inet\CLSID\ = "{48E59293-9880-11CF-9754-00AA00C00908}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\InetCtls.Inet.1 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{48E59291-9880-11CF-9754-00AA00C00908}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{48E59290-9880-11CF-9754-00AA00C00908}\1.0\HELPDIR regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{48E59291-9880-11CF-9754-00AA00C00908}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}\Control regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59294-9880-11CF-9754-00AA00C00908} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59294-9880-11CF-9754-00AA00C00908}\InprocServer32\ = "C:\\windows\\SysWow64\\msinet.ocx" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{48E59290-9880-11CF-9754-00AA00C00908}\1.0 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{48E59291-9880-11CF-9754-00AA00C00908}\TypeLib\ = "{48E59290-9880-11CF-9754-00AA00C00908}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{48E59292-9880-11CF-9754-00AA00C00908}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}\ToolboxBitmap32\ = "C:\\windows\\SysWow64\\msinet.ocx, 1" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59294-9880-11CF-9754-00AA00C00908}\ = "Internet Control General Property Page Object" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}\TypeLib\ = "{48E59290-9880-11CF-9754-00AA00C00908}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59295-9880-11CF-9754-00AA00C00908} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}\ = "Microsoft Internet Transfer Control, version 6.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}\ProgID\ = "InetCtls.Inet.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{48E59291-9880-11CF-9754-00AA00C00908} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\InetCtls.Inet regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\InetCtls.Inet.1\CLSID\ = "{48E59293-9880-11CF-9754-00AA00C00908}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}\MiscStatus\ = "0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59294-9880-11CF-9754-00AA00C00908} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{48E59290-9880-11CF-9754-00AA00C00908}\1.0\ = "Microsoft Internet Transfer Control 6.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{48E59290-9880-11CF-9754-00AA00C00908}\1.0\0\win32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{48E59290-9880-11CF-9754-00AA00C00908}\1.0\HELPDIR\ regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{48E59291-9880-11CF-9754-00AA00C00908}\TypeLib regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{48E59293-9880-11CF-9754-00AA00C00908}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{48E59292-9880-11CF-9754-00AA00C00908}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{48E59292-9880-11CF-9754-00AA00C00908}\TypeLib\ = "{48E59290-9880-11CF-9754-00AA00C00908}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{48E59291-9880-11CF-9754-00AA00C00908}\TypeLib\Version = "1.0" regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4576 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe Token: SeDebugPrivilege 1496 svshost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3812 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 4576 wrote to memory of 2976 4576 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 86 PID 4576 wrote to memory of 2976 4576 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 86 PID 4576 wrote to memory of 2976 4576 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 86 PID 4576 wrote to memory of 3812 4576 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 87 PID 4576 wrote to memory of 3812 4576 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 87 PID 4576 wrote to memory of 3812 4576 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 87 PID 4576 wrote to memory of 3812 4576 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 87 PID 4576 wrote to memory of 3812 4576 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 87 PID 4576 wrote to memory of 3812 4576 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 87 PID 4576 wrote to memory of 3812 4576 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 87 PID 4576 wrote to memory of 3812 4576 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 87 PID 3812 wrote to memory of 4160 3812 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 88 PID 3812 wrote to memory of 4160 3812 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 88 PID 3812 wrote to memory of 4160 3812 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 88 PID 3812 wrote to memory of 1496 3812 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 97 PID 3812 wrote to memory of 1496 3812 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 97 PID 3812 wrote to memory of 1496 3812 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 97 PID 1496 wrote to memory of 4448 1496 svshost.exe 98 PID 1496 wrote to memory of 4448 1496 svshost.exe 98 PID 1496 wrote to memory of 4448 1496 svshost.exe 98 PID 1496 wrote to memory of 832 1496 svshost.exe 99 PID 1496 wrote to memory of 832 1496 svshost.exe 99 PID 1496 wrote to memory of 832 1496 svshost.exe 99 PID 3812 wrote to memory of 3120 3812 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 100 PID 3812 wrote to memory of 3120 3812 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 100 PID 3812 wrote to memory of 3120 3812 a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe 100 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3120 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Users\Admin\AppData\Local\Temp\a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exea2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe2⤵PID:2976
-
-
C:\Users\Admin\AppData\Local\Temp\a2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exea2db03fd15ca01e1cacbaa86ea177184_JaffaCakes118.exe2⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\SysWOW64\regsvr32.exeregsvr32 /s C:\windows\system32\msinet.ocx3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4160
-
-
C:\windows\SysWOW64\svshost.exeC:\windows\system32\svshost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\windows\SysWOW64\svshost.exesvshost.exe4⤵PID:4448
-
-
C:\windows\SysWOW64\svshost.exesvshost.exe4⤵PID:832
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s C:\windows\system32\svshost.exe3⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3120
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
113KB
MD5e3ef79310ece52ea3d48d3e6c458b822
SHA1ec6371c17d9a11e88ddab5e17603ca7d5565f0e1
SHA2563246b5cba53e9e913e6926c1191f9c2d40a77e263b73d2d0ad7fa6016b88cf17
SHA512a41866261c652d0585db9c16b0d7f6f6479b3e341c126718066ac8fc977117a1429dd6967abb8f0b1c8fa669e9ebc0f26cc5006e1803b5a7fc20fcce66d0d941
-
Filesize
112KB
MD57bec181a21753498b6bd001c42a42722
SHA13249f233657dc66632c0539c47895bfcee5770cc
SHA25673da54b69911bdd08ea8bbbd508f815ef7cfa59c4684d75c1c602252ec88ee31
SHA512d671e25ae5e02a55f444d253f0e4a42af6a5362d9759fb243ad6d2c333976ab3e98669621ec0850ad915ee06acbe8e70d77b084128fc275462223f4f5ab401bc