Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
20-06-2024 05:33
Static task
static1
Behavioral task
behavioral1
Sample
034147d1a3607499ee9c0693c0148fb9_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
034147d1a3607499ee9c0693c0148fb9_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
034147d1a3607499ee9c0693c0148fb9_JaffaCakes118.exe
-
Size
445KB
-
MD5
034147d1a3607499ee9c0693c0148fb9
-
SHA1
1f9a645ad9276257dba97c7051794c20f2cfbd47
-
SHA256
ab4879d295dd56ac2e685a280ff70cf2c5831e7ccf63d2a8023df3bf7c9c6753
-
SHA512
cd3b482ca10b771833ead696e28b28281857b02a3728783af3f2b4a491a74ac86547bfb1e6cf85f9764fe2ea7958afb872df6fb96a730065e6e966527d8c6dfb
-
SSDEEP
6144:FiQmLudnQqoZSTipK1PRO8K4sJGDzCWDRHzSo04w98gWNlPTGQQm6agrd:cQBdnQqoGi81JSmzhlmo9NtTird
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1468 sc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sc.exe = "C:\\Windows\\sc.exe" 034147d1a3607499ee9c0693c0148fb9_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\sc.exe 034147d1a3607499ee9c0693c0148fb9_JaffaCakes118.exe File opened for modification C:\Windows\sc.exe 034147d1a3607499ee9c0693c0148fb9_JaffaCakes118.exe File created C:\Windows\GUOCYOKl.BAT 034147d1a3607499ee9c0693c0148fb9_JaffaCakes118.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1468 sc.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 3712 2524 WerFault.exe 83 5108 1468 WerFault.exe 90 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2524 034147d1a3607499ee9c0693c0148fb9_JaffaCakes118.exe Token: SeDebugPrivilege 1468 sc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1468 sc.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1468 sc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2524 wrote to memory of 1468 2524 034147d1a3607499ee9c0693c0148fb9_JaffaCakes118.exe 90 PID 2524 wrote to memory of 1468 2524 034147d1a3607499ee9c0693c0148fb9_JaffaCakes118.exe 90 PID 2524 wrote to memory of 1468 2524 034147d1a3607499ee9c0693c0148fb9_JaffaCakes118.exe 90 PID 1468 wrote to memory of 4152 1468 sc.exe 93 PID 1468 wrote to memory of 4152 1468 sc.exe 93 PID 2524 wrote to memory of 4428 2524 034147d1a3607499ee9c0693c0148fb9_JaffaCakes118.exe 94 PID 2524 wrote to memory of 4428 2524 034147d1a3607499ee9c0693c0148fb9_JaffaCakes118.exe 94 PID 2524 wrote to memory of 4428 2524 034147d1a3607499ee9c0693c0148fb9_JaffaCakes118.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\034147d1a3607499ee9c0693c0148fb9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\034147d1a3607499ee9c0693c0148fb9_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 5162⤵
- Program crash
PID:3712
-
-
C:\Windows\sc.exeC:\Windows\sc.exe2⤵
- Executes dropped EXE
- Launches sc.exe
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1468 -s 5163⤵
- Program crash
PID:5108
-
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"3⤵PID:4152
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\GUOCYOKl.BAT2⤵PID:4428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2524 -ip 25241⤵PID:3708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1468 -ip 14681⤵PID:2264
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218B
MD59e576f20f04bbfb8c384c351b80f08d0
SHA1a5504c8de2d15470153900c26acc870bcfed7e0d
SHA2564e95d1ff0cb7654ccc097e7faae22f15dda9afd9ef778fb03a35c674176fbd4d
SHA5127421cb2dce44f05943cf22587214837d0e77e4ca417591dfda528bca12f86bc27d22dd3a95f3dadabbd3950c1ba1d1ce3241c6881a63facec2369874e79160d9
-
Filesize
445KB
MD5034147d1a3607499ee9c0693c0148fb9
SHA11f9a645ad9276257dba97c7051794c20f2cfbd47
SHA256ab4879d295dd56ac2e685a280ff70cf2c5831e7ccf63d2a8023df3bf7c9c6753
SHA512cd3b482ca10b771833ead696e28b28281857b02a3728783af3f2b4a491a74ac86547bfb1e6cf85f9764fe2ea7958afb872df6fb96a730065e6e966527d8c6dfb