Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-09-2024 03:00
Static task
static1
Behavioral task
behavioral1
Sample
f7699f2954ca4a8fc483fc909d5e63de_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f7699f2954ca4a8fc483fc909d5e63de_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f7699f2954ca4a8fc483fc909d5e63de_JaffaCakes118.exe
-
Size
4.0MB
-
MD5
f7699f2954ca4a8fc483fc909d5e63de
-
SHA1
3a31a9060ba091f4fe58b1e8ccacee93c8d5f5e1
-
SHA256
8d74fdc45bdb6c5acf3e54e3828944bb270b6c9e46dd44f0a0932ee85ccfa5d9
-
SHA512
2a2dccad1b1ff2aabdd7f8c1bb6158b1a32b381a0cd5f13165d0ae46d7129bfc5d39d7c1cc5508d948bd71be0f0a7b21968d1894dc62eb03161ff918847fe434
-
SSDEEP
192:NfEUdP85+BJBalIub/8nkOCkkN4DClW2QFbwuQIGxLOQ6r4J1LYX5eMKnq4gwkaq:egBJBalIQ/8qn3PuPL
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\msupdater = "C:\\Users\\Admin\\msserver.exe" f7699f2954ca4a8fc483fc909d5e63de_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\msindex = "C:\\Users\\Admin\\AppData\\Roaming\\msindexx\\msintell.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\msindex = "\\msindexx\\msintell.exe" RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2212 set thread context of 2360 2212 f7699f2954ca4a8fc483fc909d5e63de_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7699f2954ca4a8fc483fc909d5e63de_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2360 RegAsm.exe 2360 RegAsm.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2360 RegAsm.exe 3052 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2360 RegAsm.exe Token: SeDebugPrivilege 3052 taskmgr.exe Token: 33 2360 RegAsm.exe Token: SeIncBasePriorityPrivilege 2360 RegAsm.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe 3052 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2360 RegAsm.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2212 wrote to memory of 2360 2212 f7699f2954ca4a8fc483fc909d5e63de_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2360 2212 f7699f2954ca4a8fc483fc909d5e63de_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2360 2212 f7699f2954ca4a8fc483fc909d5e63de_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2360 2212 f7699f2954ca4a8fc483fc909d5e63de_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2360 2212 f7699f2954ca4a8fc483fc909d5e63de_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2360 2212 f7699f2954ca4a8fc483fc909d5e63de_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2360 2212 f7699f2954ca4a8fc483fc909d5e63de_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2360 2212 f7699f2954ca4a8fc483fc909d5e63de_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2360 2212 f7699f2954ca4a8fc483fc909d5e63de_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2360 2212 f7699f2954ca4a8fc483fc909d5e63de_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2360 2212 f7699f2954ca4a8fc483fc909d5e63de_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2360 2212 f7699f2954ca4a8fc483fc909d5e63de_JaffaCakes118.exe 30 PID 2360 wrote to memory of 3052 2360 RegAsm.exe 32 PID 2360 wrote to memory of 3052 2360 RegAsm.exe 32 PID 2360 wrote to memory of 3052 2360 RegAsm.exe 32 PID 2360 wrote to memory of 3052 2360 RegAsm.exe 32 PID 2360 wrote to memory of 3052 2360 RegAsm.exe 32 PID 2360 wrote to memory of 3052 2360 RegAsm.exe 32 PID 2360 wrote to memory of 3052 2360 RegAsm.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7699f2954ca4a8fc483fc909d5e63de_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f7699f2954ca4a8fc483fc909d5e63de_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\taskmgr.exe"C:\Windows\System32\taskmgr.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3052
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:852
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52B
MD506f513fe92fd68a11fc4b6926d51cf47
SHA1f56e998fea5befa4ac1f2313eb5db24d6c6c0d0a
SHA2560296eaf97f831b705512a9b669b354a0889b16f44f082ecf073b69c25b77aa42
SHA51279f668c917d8e66e6f3dcd298a7429a6be7a9e6087b8c39c8d3e6de071b8fa05b29f41b0f764ecf7de12142c13bfe197efa9cb144ef2cc2e08a1c11080ed23dc