Analysis
-
max time kernel
150s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
03-07-2024 05:04
Static task
static1
Behavioral task
behavioral1
Sample
21293098b2eb94e853f2c3eb3b884c6a_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
21293098b2eb94e853f2c3eb3b884c6a_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
21293098b2eb94e853f2c3eb3b884c6a_JaffaCakes118.exe
-
Size
400KB
-
MD5
21293098b2eb94e853f2c3eb3b884c6a
-
SHA1
643dc074f1c5af04b4ecb1f91f00bd2669c35fa4
-
SHA256
65ad227edf2ff9f1e6f36535f82051acec76ea728314212c44991a773973dc5f
-
SHA512
d964cec3d77603400849996711512285c43a2dd3a1fdd4b93eb6c3a6b15ae4ec134bcc238f8f3bec94f5bb7001f2640c5373ce89e6979971a5053745aae3167d
-
SSDEEP
12288:w6OBDeOLzBGRvP6wAEYAIRfqFxnFFbJt:nie+G1P6qYdRf8pl
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 4552 kG06509LmHnE06509.exe -
Executes dropped EXE 1 IoCs
pid Process 4552 kG06509LmHnE06509.exe -
resource yara_rule behavioral2/memory/624-6-0x0000000000400000-0x00000000004C0000-memory.dmp upx behavioral2/memory/624-11-0x0000000000400000-0x00000000004C0000-memory.dmp upx behavioral2/memory/4552-20-0x0000000000400000-0x00000000004C0000-memory.dmp upx behavioral2/memory/4552-23-0x0000000000400000-0x00000000004C0000-memory.dmp upx behavioral2/memory/4552-30-0x0000000000400000-0x00000000004C0000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\kG06509LmHnE06509 = "C:\\ProgramData\\kG06509LmHnE06509\\kG06509LmHnE06509.exe" kG06509LmHnE06509.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 4196 624 WerFault.exe 87 2952 4552 WerFault.exe 91 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 624 21293098b2eb94e853f2c3eb3b884c6a_JaffaCakes118.exe 624 21293098b2eb94e853f2c3eb3b884c6a_JaffaCakes118.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 624 21293098b2eb94e853f2c3eb3b884c6a_JaffaCakes118.exe Token: SeDebugPrivilege 4552 kG06509LmHnE06509.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4552 kG06509LmHnE06509.exe 4552 kG06509LmHnE06509.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 624 wrote to memory of 4552 624 21293098b2eb94e853f2c3eb3b884c6a_JaffaCakes118.exe 91 PID 624 wrote to memory of 4552 624 21293098b2eb94e853f2c3eb3b884c6a_JaffaCakes118.exe 91 PID 624 wrote to memory of 4552 624 21293098b2eb94e853f2c3eb3b884c6a_JaffaCakes118.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\21293098b2eb94e853f2c3eb3b884c6a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\21293098b2eb94e853f2c3eb3b884c6a_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 624 -s 6762⤵
- Program crash
PID:4196
-
-
C:\ProgramData\kG06509LmHnE06509\kG06509LmHnE06509.exe"C:\ProgramData\kG06509LmHnE06509\kG06509LmHnE06509.exe" "C:\Users\Admin\AppData\Local\Temp\21293098b2eb94e853f2c3eb3b884c6a_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4552 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4552 -s 6683⤵
- Program crash
PID:2952
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 624 -ip 6241⤵PID:2736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 4552 -ip 45521⤵PID:1788
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4372,i,3724086843943218842,1026644135694712596,262144 --variations-seed-version --mojo-platform-channel-handle=4196 /prefetch:81⤵PID:744
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD56493d4454aefbce40137826434f1a68a
SHA1bf3fd949aefd99458d45cfe4be265e5947d8d93e
SHA25655e841542a47993965d80d9a7c66109a160887e6f9b70d44b0ca3e869d44e8d5
SHA512f6c439fbb9fc3ac69e94ea2145572a0e5227ba2686dff5a4ef27b83d6472382157b0f0626b00289bb4d288b91859ca692837076470b089ce8b40b8c008c6155b
-
Filesize
400KB
MD5cd26441acf6f20ceac3fd9bee17b580d
SHA1e22d72dcb95d1c284da8d62c728c5f06c8ab59d2
SHA256bff09cf3c644e451147c8f22b7ac635be16d0b4c208a8727d0ddc5c68953ac03
SHA512f2090fac8ec920e48216fb42123f8b4b84b136ff62272e4a0c4cf248fe480f1a07545e10e727437e32f7dc685a4a981c3721954f4969885a54d8d95055564c6b