Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19/08/2024, 01:30
Static task
static1
Behavioral task
behavioral1
Sample
a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
a90a831be3b6242816714cafe59eda9a
-
SHA1
6dbb008fd637ae00e1d7b2390d99776fff13f800
-
SHA256
113ce9531b63f5632f6f71982235a8ef08ce9d9a39cfcfcf87eed4a999f187f5
-
SHA512
50ae58b387049b01f22634da56d9acff3d4e51e1387297cf730037446de1a903d877820aff7f600dfd7e3d6079b0fd00ac749a97320ea77fc217777cdec4338d
-
SSDEEP
24576:dIp0jwWZFybBDxIPlaQSbWaRDoZNKLqMKNrjFLTrTnEK5IsgssDssPsgWS6DZZ/:XwWZkBtelaQgRDoZomNXFLTXdo6DZ
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 3488 ǭƜƐƉƏ.exe 3644 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Essentials = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MsMpEng.exe" ǭƜƐƉƏ.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4800 set thread context of 3644 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ǭƜƐƉƏ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3644 svchost.exe Token: SeSecurityPrivilege 3644 svchost.exe Token: SeTakeOwnershipPrivilege 3644 svchost.exe Token: SeLoadDriverPrivilege 3644 svchost.exe Token: SeSystemProfilePrivilege 3644 svchost.exe Token: SeSystemtimePrivilege 3644 svchost.exe Token: SeProfSingleProcessPrivilege 3644 svchost.exe Token: SeIncBasePriorityPrivilege 3644 svchost.exe Token: SeCreatePagefilePrivilege 3644 svchost.exe Token: SeBackupPrivilege 3644 svchost.exe Token: SeRestorePrivilege 3644 svchost.exe Token: SeShutdownPrivilege 3644 svchost.exe Token: SeDebugPrivilege 3644 svchost.exe Token: SeSystemEnvironmentPrivilege 3644 svchost.exe Token: SeChangeNotifyPrivilege 3644 svchost.exe Token: SeRemoteShutdownPrivilege 3644 svchost.exe Token: SeUndockPrivilege 3644 svchost.exe Token: SeManageVolumePrivilege 3644 svchost.exe Token: SeImpersonatePrivilege 3644 svchost.exe Token: SeCreateGlobalPrivilege 3644 svchost.exe Token: 33 3644 svchost.exe Token: 34 3644 svchost.exe Token: 35 3644 svchost.exe Token: 36 3644 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3644 svchost.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4800 wrote to memory of 3564 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 87 PID 4800 wrote to memory of 3564 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 87 PID 4800 wrote to memory of 3564 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 87 PID 3564 wrote to memory of 2544 3564 csc.exe 89 PID 3564 wrote to memory of 2544 3564 csc.exe 89 PID 3564 wrote to memory of 2544 3564 csc.exe 89 PID 4800 wrote to memory of 3488 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 94 PID 4800 wrote to memory of 3488 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 94 PID 4800 wrote to memory of 3488 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 94 PID 4800 wrote to memory of 3644 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 95 PID 4800 wrote to memory of 3644 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 95 PID 4800 wrote to memory of 3644 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 95 PID 4800 wrote to memory of 3644 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 95 PID 4800 wrote to memory of 3644 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 95 PID 4800 wrote to memory of 3644 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 95 PID 4800 wrote to memory of 3644 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 95 PID 4800 wrote to memory of 3644 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 95 PID 4800 wrote to memory of 3644 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 95 PID 4800 wrote to memory of 3644 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 95 PID 4800 wrote to memory of 3644 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 95 PID 4800 wrote to memory of 3644 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 95 PID 4800 wrote to memory of 3644 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 95 PID 4800 wrote to memory of 3644 4800 a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a90a831be3b6242816714cafe59eda9a_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\r0jfvtyq.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7EE5.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC7EE4.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2544
-
-
-
C:\Users\Admin\AppData\Local\Temp\ǭƜƐƉƏ.exe"C:\Users\Admin\AppData\Local\Temp\ǭƜƐƉƏ.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3488
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3644
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD534b2b5aacf0b8c65ff6eeb35a35c2d09
SHA142a6816f23948141d4eea7b1555e3116117a9408
SHA256c387e1ff2a7d1943795254f32609bcda4b05c925ac7033cb2a500c5421c766d7
SHA512fdf9af93eaacc7d5b236e2155a223e05868a06081fffa43ba64c90c34321b07febf4145112f953bd84d231047ba73e94777f2b1d76b1eb77bd2db7f0636c3d14
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
4KB
MD5e4ca6a80c5198b557874a6fd95c57c91
SHA1ca12d07df73a775f69d9be3a2567575f48f916b6
SHA25698bf1fc3905f78b1d3a55252099dc955e6b9cf6f54634ff3a94f2e8ac37bfc0c
SHA512f031fd2940d0261030d981190c5a93a2f01d1337cfe9c3af8dd6e2cee50c35a21ae8e0a300e7adbd949ecfec979e0deefa5e28073e9a2306f48b633f0d8ee9f2
-
Filesize
636B
MD5aa55bfb476edff4caf06776dd476a7eb
SHA12a7a48f3a18ea75bd09fa1f00f09de6efae51da0
SHA25645b60e742758075b2814da6fbe51e7e87730dde243ec6c19fced91f2e0fb30ad
SHA512f46f71ea00a2f5c494ce4ed9df08445b2e0ab55676eefac54846fdaca62b0cdbae122957f659cc365d10c8ebf5b79b19915e9f6fa256b57cfe33d6e219df68df
-
Filesize
1KB
MD5c444b297bee6496d6ec55c6d8403cf10
SHA198dd2bb27e9b12196a9904ac9837da8dae7f2604
SHA256c1c146f485e88b1334eb91ebd9a0178e6afe13864bd54d9cf30786cf78628f9e
SHA51263de86de5d336686cde5c28adc42b256511c21512ee7e444051909690266f71835f176318c57c2a681527e1496954eac2c0acfe66ba44a5a253be51d3fad8e7d
-
Filesize
263B
MD506749763ffa004d11375e040a64d48af
SHA11936c57c40261b357a510c5e2987b53d751361e4
SHA256c0c5708b5c31fafa0d0e7bddfa4f0bb026b50e5c5a776d5ef9a71743b9966fc5
SHA5124472fc45b40f01bfb94feaf8e9e0d24b8edd94d8b0b458e12c5c159a4946c7fe4340158693387b416199a8d125a4f493f77e494c09ebc2c2bf6579791d4baf0b