Analysis
-
max time kernel
140s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
20-06-2024 04:01
Behavioral task
behavioral1
Sample
02a3ac6f9cef56c354be8207b9ec347f_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
02a3ac6f9cef56c354be8207b9ec347f_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
02a3ac6f9cef56c354be8207b9ec347f_JaffaCakes118.exe
-
Size
4.2MB
-
MD5
02a3ac6f9cef56c354be8207b9ec347f
-
SHA1
0db68a8efb682f75a6ef53b28d9c4857b47e1cbd
-
SHA256
e388f211b7773443e09862bfbf2e4cd896e304ecfc0bafa73abeb646b1862baa
-
SHA512
c57a73691c8c36cbcba01861d28d0c917de6ca2e74098a5faab5b6611dc56d1ceea7179bc6c66238d4c3c780ab3faf770354abc892bb086c495c6473625b7885
-
SSDEEP
98304:BuukenKgDDMV5wFRC8RtUC2fVGM4c2f8XQQdNH76XesDGz43cm0M0dUg0a:Buuk+KjV5uRCStpSVd4c2f8gal6Xj2Xt
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4732 _3326.tmpac7d.exe -
resource yara_rule behavioral2/memory/2740-0-0x0000000000400000-0x0000000000C16000-memory.dmp upx behavioral2/memory/2740-2-0x0000000000400000-0x0000000000C16000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8n1b21usd7sh = "C:\\Users\\Admin\\AppData\\Local\\Temp\\02a3ac6f9cef56c354be8207b9ec347f_JaffaCakes118.exe" 02a3ac6f9cef56c354be8207b9ec347f_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Security Monitor = "\"C:\\Users\\Admin\\AppData\\Roaming\\Security Monitor\\Security_Monitor2012.exe\" /STARTUP" 02a3ac6f9cef56c354be8207b9ec347f_JaffaCakes118.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2336 2740 WerFault.exe 82 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2740 02a3ac6f9cef56c354be8207b9ec347f_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2740 02a3ac6f9cef56c354be8207b9ec347f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2740 wrote to memory of 4732 2740 02a3ac6f9cef56c354be8207b9ec347f_JaffaCakes118.exe 85 PID 2740 wrote to memory of 4732 2740 02a3ac6f9cef56c354be8207b9ec347f_JaffaCakes118.exe 85 PID 2740 wrote to memory of 4732 2740 02a3ac6f9cef56c354be8207b9ec347f_JaffaCakes118.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\02a3ac6f9cef56c354be8207b9ec347f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\02a3ac6f9cef56c354be8207b9ec347f_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\_3326.tmpac7d.exe"C:\Users\Admin\AppData\Local\Temp\_3326.tmpac7d.exe" -p"03:03 AM" -y -o"C:\Users\Admin\AppData\Roaming\Security Monitor"2⤵
- Executes dropped EXE
PID:4732
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 8722⤵
- Program crash
PID:2336
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2740 -ip 27401⤵PID:3080
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5e72151c673615eae26b397347ab5e6d9
SHA1a3abfd205a8fe0145df13e27499a2ab257972ec4
SHA2567268651ac9e0bd46e13e02c73688bf61987d2e09e51e5b63590aa2efabd233c0
SHA512055b2fb8fd2e4500b8a68776b40950d352d157fef0d7e13f81f56eecb3ffd34c632f48288ac4a591f716dbdc1319dd7dbb278f4579b838050045e1f77d3e12d4