Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2024 09:10
Static task
static1
Behavioral task
behavioral1
Sample
5fbfffcbe01985fac331921cd45e104f_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5fbfffcbe01985fac331921cd45e104f_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
5fbfffcbe01985fac331921cd45e104f_JaffaCakes118.exe
-
Size
493KB
-
MD5
5fbfffcbe01985fac331921cd45e104f
-
SHA1
214c282c751192974eddf1dc0a590bef2501898e
-
SHA256
7c8195cbc7809c1de0a63cee7cdc6e755f332d562cd5f53a8f850249ba9d326c
-
SHA512
bcc6f4d36688087439bb67f01026640c8c5b222704a0406a64b9a58cd73fb3bba7c383501993481ff2653ac48758dc08492a905e37eb41ee3ed6bfbccda1b5d6
-
SSDEEP
12288:DHlc87eqqV5e+wBV6O+WL32KOkuanETshCpSk7nEy6OY0r:DHSqqHeVBxHT2+gTsa1Eri
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 3372 mobsup16.exe 3956 efsuWith.exe 4924 ~1400.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\evention = "C:\\Users\\Admin\\AppData\\Roaming\\extrmmc\\mobsup16.exe" 5fbfffcbe01985fac331921cd45e104f_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\efsuWith.exe 5fbfffcbe01985fac331921cd45e104f_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3372 mobsup16.exe 3372 mobsup16.exe 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE 3364 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3372 mobsup16.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3364 Explorer.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2104 wrote to memory of 3372 2104 5fbfffcbe01985fac331921cd45e104f_JaffaCakes118.exe 90 PID 2104 wrote to memory of 3372 2104 5fbfffcbe01985fac331921cd45e104f_JaffaCakes118.exe 90 PID 2104 wrote to memory of 3372 2104 5fbfffcbe01985fac331921cd45e104f_JaffaCakes118.exe 90 PID 3372 wrote to memory of 4924 3372 mobsup16.exe 92 PID 3372 wrote to memory of 4924 3372 mobsup16.exe 92 PID 4924 wrote to memory of 3364 4924 ~1400.tmp 57
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
PID:3364 -
C:\Users\Admin\AppData\Local\Temp\5fbfffcbe01985fac331921cd45e104f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5fbfffcbe01985fac331921cd45e104f_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Roaming\extrmmc\mobsup16.exe"C:\Users\Admin\AppData\Roaming\extrmmc"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Users\Admin\AppData\Local\Temp\~1400.tmp3364 505352 3372 14⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4924
-
-
-
-
C:\Windows\SysWOW64\efsuWith.exeC:\Windows\SysWOW64\efsuWith.exe -s1⤵
- Executes dropped EXE
PID:3956
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3612 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:81⤵PID:3972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD586dc243576cf5c7445451af37631eea9
SHA199a81c47c4c02f32c0ab456bfa23c306c7a09bf9
SHA25625d2a671e1b5b5b95697ac0234ce4d46e0d0894919521b54aabebd9daecf994a
SHA512c7310524f9b65f811146c1eb6ae944966351ac88a95fbc1ac422d8810730e5e212a7e28090ad758ea23c96ba38073e7fcf42460575e7f09dbc759a45c5d5a4a4
-
Filesize
493KB
MD519b26b2306320f33ebd2d781a2ba2cc0
SHA1fff4328dd8bbd6e2bd992795d652c07b644111e3
SHA256b0dfc8a1a9a3b4f851d263a2209556dc406972c3fc340277cbbcb636ab7e8b68
SHA5123fbcbf0dd46bada91111f03d1d79ca3321018331365e67b8b653f32c46df14feca2f02ec5e8db196f088dd915a8a2129668d2b743f2d3a958b07e95d445f639b