Analysis
-
max time kernel
32s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
13/07/2024, 12:06
Static task
static1
Behavioral task
behavioral1
Sample
4197647790d6d2be41be9db06dfa84b2_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4197647790d6d2be41be9db06dfa84b2_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4197647790d6d2be41be9db06dfa84b2_JaffaCakes118.exe
-
Size
106KB
-
MD5
4197647790d6d2be41be9db06dfa84b2
-
SHA1
992181ff24f4063e9b1d8b94ef4d03ccf3ceb31d
-
SHA256
3e693b725c9e2ac7c0ffb034abf5841fe523a84c8015cdcbed635480617370d8
-
SHA512
6f6e9f1f9950ec4015782eeca99af3aa09a2e02b9a03a6afc43db870423b3dcd009418c25d5c7d76475384567fcd9d53bb4e5af82a982c2d6c13066a110e9f3d
-
SSDEEP
1536:T0OtxariAp2+1duQbZk8QOJM0btaSDVy+jhgMkTrAthENge7v2VWp:RxWp2ismZk1QNtZDVthFkeg7eQp
Malware Config
Signatures
-
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Ruser\Parameters\ServiceDll = "C:\\Windows\\system32\\RUser.Dll" 4197647790d6d2be41be9db06dfa84b2_JaffaCakes118.exe -
Loads dropped DLL 2 IoCs
pid Process 4228 svchost.exe 4228 svchost.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\RUser.Dll 4197647790d6d2be41be9db06dfa84b2_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\RUser.Dll 4197647790d6d2be41be9db06dfa84b2_JaffaCakes118.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2468 4228 WerFault.exe 88 -
Kills process with taskkill 1 IoCs
pid Process 1552 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1772 4197647790d6d2be41be9db06dfa84b2_JaffaCakes118.exe 1772 4197647790d6d2be41be9db06dfa84b2_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1772 4197647790d6d2be41be9db06dfa84b2_JaffaCakes118.exe Token: SeDebugPrivilege 1552 taskkill.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1772 wrote to memory of 1552 1772 4197647790d6d2be41be9db06dfa84b2_JaffaCakes118.exe 83 PID 1772 wrote to memory of 1552 1772 4197647790d6d2be41be9db06dfa84b2_JaffaCakes118.exe 83 PID 1772 wrote to memory of 1552 1772 4197647790d6d2be41be9db06dfa84b2_JaffaCakes118.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\4197647790d6d2be41be9db06dfa84b2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4197647790d6d2be41be9db06dfa84b2_JaffaCakes118.exe"1⤵
- Server Software Component: Terminal Services DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im 360tray.exe /f2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k Ruser1⤵
- Loads dropped DLL
PID:4228 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4228 -s 8202⤵
- Program crash
PID:2468
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4228 -ip 42281⤵PID:1876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD57f5cac1f8bf7de8792255945d1f269ea
SHA1d44ca079988efcc07be5727de97aca1703a4fb69
SHA25699381a75d93bedcf2233027b0707cd11fd388055b38087a05d2900b022f86868
SHA5129048171324a5a8aec25b146d14fa2ee93c1114a9c172564ad1591590f7346352087182d8b47ca63f247b3a4732b1fdb0b2ca0849ff0c9159c9ba95e532ef5ed7