Analysis
-
max time kernel
150s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08/10/2024, 22:01
Static task
static1
Behavioral task
behavioral1
Sample
2616445b0b58063980d3bc2b0da2feed_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2616445b0b58063980d3bc2b0da2feed_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
2616445b0b58063980d3bc2b0da2feed_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
2616445b0b58063980d3bc2b0da2feed
-
SHA1
70165e724e514d649e08a81e0ef1f16030b9daba
-
SHA256
cbb16aaa6b5a4277dd7077e28412e58981ea6edf784b20f5fb02aa8e57b3ddf2
-
SHA512
52aed930302344a58d70ae94159b042d9854802e3bdf5239ff73d93492a30deaa4396d11059b075f2aeef98a3c7f2630030faa1c909da320e9b9b104d6620d07
-
SSDEEP
24576:UXQKznLsKA4bTlV9vwSfeqsxC3oh4Rj5xrYIKsIp1:2FTl7vyYUQ9K3
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0007000000023c97-19.dat acprotect behavioral2/files/0x0007000000023c96-23.dat acprotect -
Executes dropped EXE 11 IoCs
pid Process 1988 IUB.EXE 3156 ashsvc.exe 232 SVCHOSI.EXE 4748 COM2.EXE 4516 SVCHOSI.EXE 5068 COM1.EXE 4436 ashsvc.exe 2532 IUB.EXE 4864 COM2.EXE 3436 IUB.EXE 3680 COM2.EXE -
Loads dropped DLL 6 IoCs
pid Process 3156 ashsvc.exe 3156 ashsvc.exe 3156 ashsvc.exe 4436 ashsvc.exe 4436 ashsvc.exe 4436 ashsvc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WinSix = "C:\\Windows\\System32\\SVCHOSI.EXE" REG.exe -
Drops file in System32 directory 14 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\SVCHOSI.EXE COM2.EXE File opened for modification C:\Windows\SysWOW64\2026\2045\ashsvc.exe COM2.EXE File created C:\Windows\SysWOW64\2026\2045\ssleay32.dll COM2.EXE File opened for modification C:\Windows\SysWOW64\2026\2045\libeay32.dll COM2.EXE File created C:\Windows\SysWOW64\SVCHOSI.EXE COM2.EXE File opened for modification C:\Windows\SysWOW64\2026\desktop.ini COM2.EXE File opened for modification C:\Windows\SysWOW64\2026\2045\ssleay32.dll COM2.EXE File created C:\Windows\SysWOW64\2026\2045\ashsvc.exe COM2.EXE File created C:\Windows\SysWOW64\2026\2045\libeay32.dll COM2.EXE File opened for modification C:\Windows\SysWOW64\2026\ COM2.EXE File opened for modification C:\Windows\SysWOW64\SVCHOSI.EXE IUB.EXE File created C:\Windows\SysWOW64\SVCHOSI.EXE IUB.EXE File opened for modification C:\Windows\SysWOW64\SVCHOSI.exe SVCHOSI.EXE File created C:\Windows\SysWOW64\2026\desktop.ini COM2.EXE -
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ashsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IUB.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language COM2.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2616445b0b58063980d3bc2b0da2feed_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language COM2.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language COM2.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SVCHOSI.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language COM1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IUB.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IUB.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ashsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SVCHOSI.EXE -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1916 REG.exe 848 REG.exe 4296 REG.exe 4164 REG.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3156 ashsvc.exe 3156 ashsvc.exe 4436 ashsvc.exe 4436 ashsvc.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3484 2616445b0b58063980d3bc2b0da2feed_JaffaCakes118.exe 1988 IUB.EXE 232 SVCHOSI.EXE 4748 COM2.EXE 4516 SVCHOSI.EXE 5068 COM1.EXE 2532 IUB.EXE 4864 COM2.EXE 3436 IUB.EXE 3680 COM2.EXE -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 3484 wrote to memory of 1988 3484 2616445b0b58063980d3bc2b0da2feed_JaffaCakes118.exe 86 PID 3484 wrote to memory of 1988 3484 2616445b0b58063980d3bc2b0da2feed_JaffaCakes118.exe 86 PID 3484 wrote to memory of 1988 3484 2616445b0b58063980d3bc2b0da2feed_JaffaCakes118.exe 86 PID 1988 wrote to memory of 3156 1988 IUB.EXE 87 PID 1988 wrote to memory of 3156 1988 IUB.EXE 87 PID 1988 wrote to memory of 3156 1988 IUB.EXE 87 PID 1988 wrote to memory of 232 1988 IUB.EXE 88 PID 1988 wrote to memory of 232 1988 IUB.EXE 88 PID 1988 wrote to memory of 232 1988 IUB.EXE 88 PID 3484 wrote to memory of 4748 3484 2616445b0b58063980d3bc2b0da2feed_JaffaCakes118.exe 89 PID 3484 wrote to memory of 4748 3484 2616445b0b58063980d3bc2b0da2feed_JaffaCakes118.exe 89 PID 3484 wrote to memory of 4748 3484 2616445b0b58063980d3bc2b0da2feed_JaffaCakes118.exe 89 PID 4748 wrote to memory of 848 4748 COM2.EXE 94 PID 4748 wrote to memory of 848 4748 COM2.EXE 94 PID 4748 wrote to memory of 848 4748 COM2.EXE 94 PID 4748 wrote to memory of 4296 4748 COM2.EXE 96 PID 4748 wrote to memory of 4296 4748 COM2.EXE 96 PID 4748 wrote to memory of 4296 4748 COM2.EXE 96 PID 4748 wrote to memory of 4516 4748 COM2.EXE 97 PID 4748 wrote to memory of 4516 4748 COM2.EXE 97 PID 4748 wrote to memory of 4516 4748 COM2.EXE 97 PID 1988 wrote to memory of 5068 1988 IUB.EXE 99 PID 1988 wrote to memory of 5068 1988 IUB.EXE 99 PID 1988 wrote to memory of 5068 1988 IUB.EXE 99 PID 4748 wrote to memory of 4164 4748 COM2.EXE 100 PID 4748 wrote to memory of 4164 4748 COM2.EXE 100 PID 4748 wrote to memory of 4164 4748 COM2.EXE 100 PID 4748 wrote to memory of 1916 4748 COM2.EXE 101 PID 4748 wrote to memory of 1916 4748 COM2.EXE 101 PID 4748 wrote to memory of 1916 4748 COM2.EXE 101 PID 4748 wrote to memory of 4436 4748 COM2.EXE 104 PID 4748 wrote to memory of 4436 4748 COM2.EXE 104 PID 4748 wrote to memory of 4436 4748 COM2.EXE 104 PID 232 wrote to memory of 2532 232 SVCHOSI.EXE 105 PID 232 wrote to memory of 2532 232 SVCHOSI.EXE 105 PID 232 wrote to memory of 2532 232 SVCHOSI.EXE 105 PID 232 wrote to memory of 4864 232 SVCHOSI.EXE 106 PID 232 wrote to memory of 4864 232 SVCHOSI.EXE 106 PID 232 wrote to memory of 4864 232 SVCHOSI.EXE 106 PID 232 wrote to memory of 3436 232 SVCHOSI.EXE 107 PID 232 wrote to memory of 3436 232 SVCHOSI.EXE 107 PID 232 wrote to memory of 3436 232 SVCHOSI.EXE 107 PID 232 wrote to memory of 3680 232 SVCHOSI.EXE 108 PID 232 wrote to memory of 3680 232 SVCHOSI.EXE 108 PID 232 wrote to memory of 3680 232 SVCHOSI.EXE 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\2616445b0b58063980d3bc2b0da2feed_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2616445b0b58063980d3bc2b0da2feed_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Users\Admin\AppData\Local\Temp\$Tmp~12026\IUB.EXEC:\Users\Admin\AppData\Local\Temp\$Tmp~12026\IUB.EXE2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\$Tmp~12026\ashsvc.exeC:\Users\Admin\AppData\Local\Temp\$Tmp~12026\ashsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3156
-
-
C:\Windows\SysWOW64\SVCHOSI.EXEC:\Windows\System32\SVCHOSI.EXE3⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Users\Admin\AppData\Local\Temp\$Tmp~12026\IUB.EXEC:\Users\Admin\AppData\Local\Temp\$Tmp~12026\IUB.EXE4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2532
-
-
C:\COM2.EXE\\.\C:\COM2.EXE4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4864
-
-
C:\Users\Admin\AppData\Local\Temp\$Tmp~12026\IUB.EXEC:\Users\Admin\AppData\Local\Temp\$Tmp~12026\IUB.EXE4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3436
-
-
C:\COM2.EXE\\.\C:\COM2.EXE4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3680
-
-
-
C:\Users\Admin\AppData\Local\Temp\$Tmp~12026\COM1.EXE\\.\C:\Users\Admin\AppData\Local\Temp\$Tmp~12026\COM1.EXE3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5068
-
-
-
C:\COM2.EXE\\.\C:\COM2.EXE2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\SysWOW64\REG.exeREG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /f /v NTLOADER REG_SZ /d "C:\COM2.EXE"3⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:848
-
-
C:\Windows\SysWOW64\REG.exeREG ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /f /v WinSix /t REG_SZ /d "C:\Windows\System32\SVCHOSI.EXE"3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4296
-
-
C:\Windows\SysWOW64\SVCHOSI.EXEC:\Windows\System32\SVCHOSI.EXE3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4516
-
-
C:\Windows\SysWOW64\REG.exeREG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\CabinetState /f /v FullPath /t REG_DWORD /d 13⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4164
-
-
C:\Windows\SysWOW64\REG.exeREG ADD HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\CabinetState /f /v FullPath /t REG_DWORD /d 13⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1916
-
-
C:\Windows\SysWOW64\2026\2045\ashsvc.exeC:\Windows\System32\2026\2045\ashsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4436
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5983af4b338efe2b42e90e821d0501564
SHA1e854e7d65710642b32bbf3444c4e21fbd7580558
SHA256167ddeb6df4bd32ca826ae529b6f827e9588264d8f6531699d60c7dcc44d621c
SHA512c215d38f064aaab30af2fce5d15c767cab7422c874991fe36f204e42826fb5a4e501c635ec278fe66c6efb8a6487fc9e11e7f61dfdc5a516551e40fb20e98e0d
-
Filesize
1.0MB
MD520ba5d2f122634169e0c1c43e08923ac
SHA170447919e4ce709d62da5affc6f7c6f5b2b7e987
SHA2569882617828d5b4a94fbcb935e447bae134c8cad58263e11409af9c56acc1cc05
SHA512e745790e04802628b540879f12d7d5b4eb15d66396a2b5c3c4a3c4b885c2838e7f95caa81d39a530388c02c68b22b7a5d1b786bcf061b2c1c1fde156eac47123
-
Filesize
1.0MB
MD5fde9a635cebdf4d30d89fab8d9b37ae1
SHA106ed294b16ef43b4119c7c2c19d2db6db91b3d55
SHA2561cf69f58dec0e80e3ddeb6a81409cbfd5f5cb206e413e1b35bb7e23a9b1a6470
SHA512b6c8164a9c12f7e7befa1030ae098f1c3b69e1e431c7e6e3f89991674662287089b9c9237e95c8a04a23d731a89a6dd6da5b76140f3791d240612708049dffe7
-
Filesize
494KB
MD5198d065bd0714482011917307c9ebf46
SHA1b834c8a5396e59b0fd051dda8849cf9b999aa625
SHA256acee024120921b1f406d6d7f6d5facf054083ab55993ce4c1ba5ebd6595c7e43
SHA512489d38aee5d95a9611aff4b170113250d1608e9dc3f496f73018e9980de91f30e58edec0e37d4468f093867d5848044136b0934ee35345daa5a63c73b3e96120
-
Filesize
125KB
MD5b33db6ac948c4b6e8d0e5c082b9a303a
SHA1261fd70fb578503c770d0aaccc4fb861cf9ce7fe
SHA256b50406caf4b61ca379c6408631d4916f33b87efd3d5f23fb9a7433dd4ff78121
SHA51224123ecb50205122dbaf595822a5165e2eb370c78bea45122ef1af95c128ced2f1834a5e3d301047bf62bf104cf7038e8e47fa5b926c28f4b29406cdfac17045
-
Filesize
117KB
MD5c1afdf88451258af208c2eaf90a3e074
SHA1cc3473b7949e631c4ca0bec21d9430e34e310f2f
SHA256295331b60026555ea5f27f0e87d5b9d90a5c5fedb656c945d80a3470d4851cc8
SHA512768330c2bc3ec9ac6803532d833200569442fc5d95193562d8811695b649400eba2ea8166d4f7806a7d9bf6ffbd80c74983f5d05d6698b8f877796f542913609
-
Filesize
1.0MB
MD52afa02f694919db1f166e5fa6d3bd494
SHA180a0b55499da7c9e601985d2e5970a8b7208aee8
SHA2563a4e980ff63bdc08e4dc6ef77def1a5f5c91ec8d02db3a9979185ff1e1c4b6f4
SHA51219a1b90798a5e4b12c81c4fbf307b99aaeb38838ebfdfc50d75156e0b6c96e354910f57a3dd3eced7eb7749015a407f73d748bd37186b9000359694ed4097cca