Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
01-06-2024 03:54
Behavioral task
behavioral1
Sample
894a64009ef08e9f0a851a39e111d573_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
894a64009ef08e9f0a851a39e111d573_JaffaCakes118.exe
-
Size
8.3MB
-
MD5
894a64009ef08e9f0a851a39e111d573
-
SHA1
34c782ee7f420a374e76c632ae7ba13bd02a81a3
-
SHA256
2d6d7d02bd0c04fb3d157c8eb3cfb7d032ff2932290468ce31b550d8f2031ad4
-
SHA512
113e70280f8dff0d0e7894d83ba82169dcbc58d2acf13fbbb5eb7be668920456890a7be2ff19b26b24920dc5bd2401f35754ad639ab4c1d0945913db55bddbfc
-
SSDEEP
196608:WA32WnS9okcFEox/vn64R/S4s171aD/y+Fla70Kt3:V3xnSJcyO/q4sv4/yv7
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2468 MicrosoftTaskHandler.exe -
Loads dropped DLL 9 IoCs
pid Process 2724 cmd.exe 2724 cmd.exe 632 WerFault.exe 632 WerFault.exe 632 WerFault.exe 632 WerFault.exe 632 WerFault.exe 632 WerFault.exe 632 WerFault.exe -
resource yara_rule behavioral1/memory/2224-43-0x0000000000400000-0x0000000001371000-memory.dmp vmprotect behavioral1/memory/2224-42-0x0000000000400000-0x0000000001371000-memory.dmp vmprotect behavioral1/files/0x0007000000015023-47.dat vmprotect behavioral1/memory/2224-50-0x0000000000400000-0x0000000001371000-memory.dmp vmprotect behavioral1/memory/2468-91-0x0000000000400000-0x0000000001371000-memory.dmp vmprotect behavioral1/memory/2468-92-0x0000000000400000-0x0000000001371000-memory.dmp vmprotect -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\TaskHandler = "C:\\Users\\Admin\\AppData\\Local\\TaskHandler\\CBOYFXRVu.url" powershell.exe -
pid Process 2092 powershell.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 632 2468 WerFault.exe 30 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2224 894a64009ef08e9f0a851a39e111d573_JaffaCakes118.exe 2224 894a64009ef08e9f0a851a39e111d573_JaffaCakes118.exe 2468 MicrosoftTaskHandler.exe 2468 MicrosoftTaskHandler.exe 2092 powershell.exe 2092 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2092 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2224 wrote to memory of 2724 2224 894a64009ef08e9f0a851a39e111d573_JaffaCakes118.exe 28 PID 2224 wrote to memory of 2724 2224 894a64009ef08e9f0a851a39e111d573_JaffaCakes118.exe 28 PID 2224 wrote to memory of 2724 2224 894a64009ef08e9f0a851a39e111d573_JaffaCakes118.exe 28 PID 2224 wrote to memory of 2724 2224 894a64009ef08e9f0a851a39e111d573_JaffaCakes118.exe 28 PID 2724 wrote to memory of 2468 2724 cmd.exe 30 PID 2724 wrote to memory of 2468 2724 cmd.exe 30 PID 2724 wrote to memory of 2468 2724 cmd.exe 30 PID 2724 wrote to memory of 2468 2724 cmd.exe 30 PID 2468 wrote to memory of 2092 2468 MicrosoftTaskHandler.exe 31 PID 2468 wrote to memory of 2092 2468 MicrosoftTaskHandler.exe 31 PID 2468 wrote to memory of 2092 2468 MicrosoftTaskHandler.exe 31 PID 2468 wrote to memory of 2092 2468 MicrosoftTaskHandler.exe 31 PID 2468 wrote to memory of 632 2468 MicrosoftTaskHandler.exe 33 PID 2468 wrote to memory of 632 2468 MicrosoftTaskHandler.exe 33 PID 2468 wrote to memory of 632 2468 MicrosoftTaskHandler.exe 33 PID 2468 wrote to memory of 632 2468 MicrosoftTaskHandler.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\894a64009ef08e9f0a851a39e111d573_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\894a64009ef08e9f0a851a39e111d573_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\cmd.exe/C "C:\Users\Admin\AppData\Local\TaskHandler\MicrosoftTaskHandler.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Local\TaskHandler\MicrosoftTaskHandler.exeC:\Users\Admin\AppData\Local\TaskHandler\MicrosoftTaskHandler.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"-Command" "if((Get-ExecutionPolicy ) -ne 'AllSigned') { Set-ExecutionPolicy -Scope Process Bypass }; & 'C:\Users\Admin\AppData\Local\Temp\\DefaultPS.ps1'"4⤵
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2468 -s 1244⤵
- Loads dropped DLL
- Program crash
PID:632
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8.3MB
MD5894a64009ef08e9f0a851a39e111d573
SHA134c782ee7f420a374e76c632ae7ba13bd02a81a3
SHA2562d6d7d02bd0c04fb3d157c8eb3cfb7d032ff2932290468ce31b550d8f2031ad4
SHA512113e70280f8dff0d0e7894d83ba82169dcbc58d2acf13fbbb5eb7be668920456890a7be2ff19b26b24920dc5bd2401f35754ad639ab4c1d0945913db55bddbfc
-
Filesize
158B
MD5f2b997ea6971154f1fa024e17decedcd
SHA1f0397ba7cfeff7f247fcdfab7a324441e011d5cc
SHA2569faa810439cab9f35b1000360ac6f31e086df9cdeb13ee29273a83b9d5560aea
SHA5126f64aa929789000c01d5baba60ce5f1ccced36b3429a737383821838eaba492ec0dc35a4c3d0797051a04137241a814795ff170a9d015cab1fa134beafe08c25