Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
01/07/2024, 16:58
Static task
static1
Behavioral task
behavioral1
Sample
1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe
-
Size
402KB
-
MD5
1bc8dd2562d03723e67c13227ec0eb4c
-
SHA1
377278c7a0e0965d26590bbb22f7f6f3ebf57342
-
SHA256
9ed538cd33dcfcdb1a3bcb07eed5c9105801601bfdce314dc2440e39834328f5
-
SHA512
32580b62118901f3633094499b122968a94a587ba1abdec18b1e7ffd8d82a48e8b9ede2ba4e75efc76407395cf5335bb548e588025cc8f0761f68609a7787416
-
SSDEEP
12288:ng5ioxQGij0oaal1e+XHt1Q2Cdxp1hj7Pu4EZyD4xyZZZZZ:ng8wt40oaal1e+XHt1Q2Cdxd7Pu4bD4x
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 4492 pC01812AgPhO01812.exe -
Executes dropped EXE 1 IoCs
pid Process 4492 pC01812AgPhO01812.exe -
resource yara_rule behavioral2/memory/1956-6-0x0000000000400000-0x00000000004F1000-memory.dmp upx behavioral2/memory/1956-12-0x0000000000400000-0x00000000004F1000-memory.dmp upx behavioral2/memory/4492-20-0x0000000000400000-0x00000000004F1000-memory.dmp upx behavioral2/memory/4492-23-0x0000000000400000-0x00000000004F1000-memory.dmp upx behavioral2/memory/4492-30-0x0000000000400000-0x00000000004F1000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pC01812AgPhO01812 = "C:\\ProgramData\\pC01812AgPhO01812\\pC01812AgPhO01812.exe" pC01812AgPhO01812.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 1460 1956 WerFault.exe 79 2344 4492 WerFault.exe 84 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1956 1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe 1956 1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1956 1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe Token: SeDebugPrivilege 4492 pC01812AgPhO01812.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4492 pC01812AgPhO01812.exe 4492 pC01812AgPhO01812.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1956 wrote to memory of 4492 1956 1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe 84 PID 1956 wrote to memory of 4492 1956 1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe 84 PID 1956 wrote to memory of 4492 1956 1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1956 -s 7322⤵
- Program crash
PID:1460
-
-
C:\ProgramData\pC01812AgPhO01812\pC01812AgPhO01812.exe"C:\ProgramData\pC01812AgPhO01812\pC01812AgPhO01812.exe" "C:\Users\Admin\AppData\Local\Temp\1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 7243⤵
- Program crash
PID:2344
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1956 -ip 19561⤵PID:1772
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4492 -ip 44921⤵PID:2612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
402KB
MD56c70d85a78cf0c413164944f1f962c37
SHA17c718fd511df16981e2e4b595c6629d7da84ef1b
SHA256ade00baab77dfdbaea400ec7b371abfd6d6a4c344bfccb69ebeecafca08443b1
SHA5121bfcbbc12d425b12538f2b3471ab8e79c2da0c06b75727f7c052bf4bbc099a452021c3046f405a6598e23a959dc671247b59548b13df7245423340c6bde2d31f