Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
27-06-2024 05:00
Static task
static1
Behavioral task
behavioral1
Sample
14c2b2eca181dd18ac563b6813919f58_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
14c2b2eca181dd18ac563b6813919f58_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
14c2b2eca181dd18ac563b6813919f58_JaffaCakes118.exe
-
Size
329KB
-
MD5
14c2b2eca181dd18ac563b6813919f58
-
SHA1
1214e8f121b446247c61c797f1aaea9d46b2fb64
-
SHA256
68379bec4119e15e2b58e5fcdeddd3feb33990390053f2cdf9b7c6e158008f41
-
SHA512
11f98bb472911a1a1960a48385e1242361012024e26d574a700ef23870a2cb4e384375f5c4fff8423724a21760f9e4a0dd5b299b134f778bc84e2050fa0e614b
-
SSDEEP
6144:QsTBoScRK254Z3kwu4qSQJscVaIMCsUY:QIWdyZ3i4qhTaIdY
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3032 jDhIn05716.exe -
Executes dropped EXE 1 IoCs
pid Process 3032 jDhIn05716.exe -
resource yara_rule behavioral2/memory/4476-1-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3032-10-0x0000000000400000-0x00000000005BD000-memory.dmp upx behavioral2/memory/3032-11-0x0000000000400000-0x00000000005BD000-memory.dmp upx behavioral2/memory/4476-14-0x0000000000400000-0x00000000005BD000-memory.dmp upx behavioral2/memory/4476-15-0x0000000000400000-0x00000000005BD000-memory.dmp upx behavioral2/memory/4476-16-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/3032-17-0x0000000000400000-0x00000000005BD000-memory.dmp upx behavioral2/memory/3032-23-0x0000000000400000-0x00000000005BD000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4204450073-1267028356-951339405-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\jDhIn05716 = "C:\\ProgramData\\jDhIn05716\\jDhIn05716.exe" jDhIn05716.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4476 14c2b2eca181dd18ac563b6813919f58_JaffaCakes118.exe 4476 14c2b2eca181dd18ac563b6813919f58_JaffaCakes118.exe 4476 14c2b2eca181dd18ac563b6813919f58_JaffaCakes118.exe 4476 14c2b2eca181dd18ac563b6813919f58_JaffaCakes118.exe 3032 jDhIn05716.exe 3032 jDhIn05716.exe 3032 jDhIn05716.exe 3032 jDhIn05716.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4476 14c2b2eca181dd18ac563b6813919f58_JaffaCakes118.exe Token: SeDebugPrivilege 3032 jDhIn05716.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3032 jDhIn05716.exe 3032 jDhIn05716.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3032 jDhIn05716.exe 3032 jDhIn05716.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3032 jDhIn05716.exe 3032 jDhIn05716.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4476 wrote to memory of 3032 4476 14c2b2eca181dd18ac563b6813919f58_JaffaCakes118.exe 86 PID 4476 wrote to memory of 3032 4476 14c2b2eca181dd18ac563b6813919f58_JaffaCakes118.exe 86 PID 4476 wrote to memory of 3032 4476 14c2b2eca181dd18ac563b6813919f58_JaffaCakes118.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\14c2b2eca181dd18ac563b6813919f58_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\14c2b2eca181dd18ac563b6813919f58_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\ProgramData\jDhIn05716\jDhIn05716.exe"C:\ProgramData\jDhIn05716\jDhIn05716.exe" "C:\Users\Admin\AppData\Local\Temp\14c2b2eca181dd18ac563b6813919f58_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3032
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
329KB
MD5e8d43be53f4bf32448f94a11caa880bd
SHA1b4a7ce41e58167b44ad9a0f3536c0534095cc6ed
SHA2563cf55a361f417354e1c804753195cf07bcb7b7a5f479c269f0dbd075d1da6d7a
SHA5129b84ccd2b43cd0ef631cd8e87221a41f3a4da36f3ad4ebb9ca4a7fc429f022bc96167dcbb13f6278db38dca7b81fbf75d554da4f8fe91b3ecbcd98f8bc8828a9