Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
20-06-2024 04:42
Static task
static1
Behavioral task
behavioral1
Sample
02e30fe27e2df84595ea22a15b9e7875_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
02e30fe27e2df84595ea22a15b9e7875_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
02e30fe27e2df84595ea22a15b9e7875_JaffaCakes118.exe
-
Size
476KB
-
MD5
02e30fe27e2df84595ea22a15b9e7875
-
SHA1
b746ea1389cc531aa34e2c64661f5bee37fdca8f
-
SHA256
624b950d32db6eea8a289f09afa64cc6c093bc31f123ddfb1dfc5d0886fb7af2
-
SHA512
380c20d712f3f881da9e7a35cb6db19b4743a0143c45c2ea7cf0a86a9e7df1072454822098fd7fccf9efa6c6a95b21deb2b73b9d99333a9c2b0896c03688f2c5
-
SSDEEP
12288:MiZJh/KicY5cOiS0r8HEBuWgnVyLmg/TS2bW+Rg:MiZJh/KDY5co0YHaulELTS2e
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4924 system -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\PRogram Files\system 02e30fe27e2df84595ea22a15b9e7875_JaffaCakes118.exe File opened for modification C:\PRogram Files\system 02e30fe27e2df84595ea22a15b9e7875_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\uninstal.bat 02e30fe27e2df84595ea22a15b9e7875_JaffaCakes118.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1948 1624 WerFault.exe 82 -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.key 02e30fe27e2df84595ea22a15b9e7875_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ 02e30fe27e2df84595ea22a15b9e7875_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ = "regfile" 02e30fe27e2df84595ea22a15b9e7875_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.key system Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ system Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ = "regfile" system -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1624 02e30fe27e2df84595ea22a15b9e7875_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1624 wrote to memory of 2084 1624 02e30fe27e2df84595ea22a15b9e7875_JaffaCakes118.exe 98 PID 1624 wrote to memory of 2084 1624 02e30fe27e2df84595ea22a15b9e7875_JaffaCakes118.exe 98 PID 1624 wrote to memory of 2084 1624 02e30fe27e2df84595ea22a15b9e7875_JaffaCakes118.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\02e30fe27e2df84595ea22a15b9e7875_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\02e30fe27e2df84595ea22a15b9e7875_JaffaCakes118.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 6682⤵
- Program crash
PID:1948
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat2⤵PID:2084
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1624 -ip 16241⤵PID:916
-
C:\PRogram Files\system"C:\PRogram Files\system"1⤵
- Executes dropped EXE
- Modifies registry class
PID:4924
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
476KB
MD502e30fe27e2df84595ea22a15b9e7875
SHA1b746ea1389cc531aa34e2c64661f5bee37fdca8f
SHA256624b950d32db6eea8a289f09afa64cc6c093bc31f123ddfb1dfc5d0886fb7af2
SHA512380c20d712f3f881da9e7a35cb6db19b4743a0143c45c2ea7cf0a86a9e7df1072454822098fd7fccf9efa6c6a95b21deb2b73b9d99333a9c2b0896c03688f2c5
-
Filesize
218B
MD50cb1b85f61f740f72731961157ee7f23
SHA10e813ecaaf49d9dae7ed4e070db95b1d56dffff4
SHA2566d04aad6fb920a58e3cf91cd638ce97a8c5c9818020522e1e5042f27f172d842
SHA5126e91a6b33fb190858c8e07c730ebe43dd7865255dc2446980da7e3ab11ae0a75f6d4a41030acc932cd2e067a31b9ba260b31184ce2639a93cb8e554b8dc990b2