Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2024 21:42
Static task
static1
Behavioral task
behavioral1
Sample
c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe
-
Size
464KB
-
MD5
c5cbe27159d3c5bb095f1bdb75bf0d95
-
SHA1
73fb46b8ac71bbc8cbbbf49e52f1ed1091fe0ec6
-
SHA256
1b219bfed6210a9679570032bba9c2b209a0c06ea3e07b94df7727767472c9d3
-
SHA512
da6cf62c72e1b151733c5a88620fc7ed5c725125ad8490b75fca5ba6ee6760bcf2f5342b374f7a170bae775621424a8c0291c9a4fb20422d03afcec6add5ef80
-
SSDEEP
12288:uxGfMUSKRLRYWcswKpxe66WglV1s3kUu1nDLH0W+SIz/7Y9EObzcZwj2ZX:FR6W4MheLHb+Dz7YWObzKwC9
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iXNjjQ.url c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1528 set thread context of 4704 1528 c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe 97 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1528 c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe 1528 c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4704 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1528 c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe Token: SeDebugPrivilege 4704 RegAsm.exe Token: 33 4704 RegAsm.exe Token: SeIncBasePriorityPrivilege 4704 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4704 RegAsm.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1528 wrote to memory of 1712 1528 c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe 91 PID 1528 wrote to memory of 1712 1528 c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe 91 PID 1528 wrote to memory of 1712 1528 c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe 91 PID 1712 wrote to memory of 1224 1712 csc.exe 94 PID 1712 wrote to memory of 1224 1712 csc.exe 94 PID 1712 wrote to memory of 1224 1712 csc.exe 94 PID 1528 wrote to memory of 4704 1528 c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe 97 PID 1528 wrote to memory of 4704 1528 c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe 97 PID 1528 wrote to memory of 4704 1528 c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe 97 PID 1528 wrote to memory of 4704 1528 c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe 97 PID 1528 wrote to memory of 4704 1528 c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe 97 PID 1528 wrote to memory of 4704 1528 c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe 97 PID 1528 wrote to memory of 4704 1528 c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe 97 PID 1528 wrote to memory of 4704 1528 c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c5cbe27159d3c5bb095f1bdb75bf0d95_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\k320fzy3\k320fzy3.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5781.tmp" "c:\Users\Admin\AppData\Local\Temp\k320fzy3\CSCCF6505B5AFFD481C854245802CB7128.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:1224
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4156,i,9445584274764997943,12714240264001792460,262144 --variations-seed-version --mojo-platform-channel-handle=4016 /prefetch:81⤵PID:2248
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4480
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD546a24bfa3d25519d269526b1165265b6
SHA1fab91344eb1081fb3a83dd3457216f2f712aca3a
SHA256172b018e3d953343c74eab05da67274d49f7950d1bac9b1796ccd20e66693dbf
SHA512cbccbe3a9857cd0837ac5fd84ee90091c0070c8c80c848ebe968fcd5291a537ec834eb0af6da5842501a9cb2eb1a79ff041e1b892890a019c01c33327bcbdb7a
-
Filesize
16KB
MD5be71a59e2ea4c74501825d1f7ba3fa63
SHA18948428d188dfdf9cc23ee589b0a567e0de0a320
SHA256bef08f3e57f1fbab90d96048e966530bcdf92fe38eb51c8af3d16fb0d8c77390
SHA5122fbed86e694e1ee29499a42fbd8fc84c61a1029623be1473afc393310b9c2a4a868a8a109802d16da138993513ac535252983872506136384007420ffcf045bc
-
Filesize
49KB
MD58c6d90eee3f4f4caa902904aec64b0e9
SHA1a82c4cf5c5c16755d5f2f1564389029f9c92b99b
SHA2566b8140a8b1193baee696ee2371a2ca2bed20ea055a1c7694309bc3fe74348c33
SHA512ae8b852660253e12d507c92de24b0d8c5dd1fc6c25e2aaa19ce5c267651d479c280f89acc63dde802d0115ddcab4bc671ca42dd6d5bae9720836cc9f8808d7e1
-
Filesize
1KB
MD53d4637bc365e546e58a5168939dd0e3d
SHA1c50d6b951c59133b0b4fc16a2880675db870e03c
SHA2560b251ce26e42bf5c4bf5ae34359ed7fd301c7f02f3a0d0e1255fef6c9c4981fc
SHA512b5031883587ac1ccd632a9ae129b7af27a923711ec07ea76aac08c1e40d8802bd17ca4362b878431f4299c5d5fcd150333e58724021bf11a86dbda6d7f2598dd
-
Filesize
35KB
MD57e6c866ffbdec7a2d4a9da215a8cfcf8
SHA19f60f4c44306385119ef6d5f24162b9db9452d2f
SHA2569f41693eec13e207e59c0896f3c24ef786c0a5ad2b6181b00579c3fb80ca7fc8
SHA5127467c895fb28610819e0fa22a288a7d29d828c197fedfdd71b76bbe82c80df256020852d2d1089c44832d7a5e389d722d4ec05a259ac0eeb4494bc0f15b4d89d
-
Filesize
312B
MD5db6e947b2a4484c0814a99e0fcbb4a8d
SHA13e3338ee5488dd0e2ce04a3fe8f88541d545b03b
SHA256cc45bdcb6fffcac1e6701b0ffc762bed8c8d9491984ea296bf23e4ae34ab1e5a
SHA51226fa1dcc4412fd7f6dd0f83e87b5fea3cfc3ee5e0f5e3b2c437c3b8c268766d44bfdb6f65d71dac03e77ec924c1a817f118203ca6cacdfd566a970cb0ab4c2b8