Analysis
-
max time kernel
129s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
01/07/2024, 10:24
Static task
static1
Behavioral task
behavioral1
Sample
1aeef7b0422981ffb2cf3892d060d081_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
1aeef7b0422981ffb2cf3892d060d081_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
1aeef7b0422981ffb2cf3892d060d081_JaffaCakes118.exe
-
Size
57KB
-
MD5
1aeef7b0422981ffb2cf3892d060d081
-
SHA1
49c91fc0145fb7980b6ce2d413559436e46ca5e6
-
SHA256
f250f5ec78296a4ee55948ad5c74e1aa3182b1968b75ea00eb48bd39a653caf2
-
SHA512
1e3ba484a8bde83ec781666015482ecaac223a8117d59f0b1e4c17ec38fc952cde238bdf96bb9bb05dfe8fe74e429a6d21293d1b0e6f332dd0cc432062522e80
-
SSDEEP
1536:uK1IsfTaAHin8cmnYtMrFO+ald7IsUVS4l:bfQkYsxQdKVp
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4884 KB00711068.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KB00711068.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\KB00711068.exe\"" 1aeef7b0422981ffb2cf3892d060d081_JaffaCakes118.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 880 4884 WerFault.exe 85 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4884 KB00711068.exe 4884 KB00711068.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4884 KB00711068.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4004 wrote to memory of 4884 4004 1aeef7b0422981ffb2cf3892d060d081_JaffaCakes118.exe 85 PID 4004 wrote to memory of 4884 4004 1aeef7b0422981ffb2cf3892d060d081_JaffaCakes118.exe 85 PID 4004 wrote to memory of 4884 4004 1aeef7b0422981ffb2cf3892d060d081_JaffaCakes118.exe 85 PID 4004 wrote to memory of 2248 4004 1aeef7b0422981ffb2cf3892d060d081_JaffaCakes118.exe 86 PID 4004 wrote to memory of 2248 4004 1aeef7b0422981ffb2cf3892d060d081_JaffaCakes118.exe 86 PID 4004 wrote to memory of 2248 4004 1aeef7b0422981ffb2cf3892d060d081_JaffaCakes118.exe 86 PID 4884 wrote to memory of 2652 4884 KB00711068.exe 44 PID 4884 wrote to memory of 2652 4884 KB00711068.exe 44
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2652
-
C:\Users\Admin\AppData\Local\Temp\1aeef7b0422981ffb2cf3892d060d081_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1aeef7b0422981ffb2cf3892d060d081_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Users\Admin\AppData\Roaming\KB00711068.exe"C:\Users\Admin\AppData\Roaming\KB00711068.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4884 -s 6843⤵
- Program crash
PID:880
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\POS58CE.tmp.BAT"2⤵PID:2248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4884 -ip 48841⤵PID:2052
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
286B
MD539e1576b6ee0453e4bb4e57965408a40
SHA1134e90b18f00de55043761210b5c2c907415d444
SHA256da1962a852354cec29295114c6f573b644d11f7ea4072d8b5f94330d32c49cba
SHA5128776a11697c53f6e1213d77b35ec9345f676229da26ee9b1b3e48003dd3c66aeec80f94904872ebf80ae1cc2ec747e7a02e16eaa6e94b6d052e4f7973616167a
-
Filesize
57KB
MD51aeef7b0422981ffb2cf3892d060d081
SHA149c91fc0145fb7980b6ce2d413559436e46ca5e6
SHA256f250f5ec78296a4ee55948ad5c74e1aa3182b1968b75ea00eb48bd39a653caf2
SHA5121e3ba484a8bde83ec781666015482ecaac223a8117d59f0b1e4c17ec38fc952cde238bdf96bb9bb05dfe8fe74e429a6d21293d1b0e6f332dd0cc432062522e80