Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 01:11
Static task
static1
Behavioral task
behavioral1
Sample
4797668cd0a042063e3d2f34aaf3333c_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
4797668cd0a042063e3d2f34aaf3333c_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4797668cd0a042063e3d2f34aaf3333c_JaffaCakes118.exe
-
Size
145KB
-
MD5
4797668cd0a042063e3d2f34aaf3333c
-
SHA1
fdf90f965acbee58ee8e31fa62ddb657cfc12eb0
-
SHA256
3a81661b4f7e5d2e44847a52b46b49fb92fa2e12a4e3ab63df4b248966397567
-
SHA512
1deb315b1bed701b191a0454d44fde877b1712215864c2274c0df29f6ed6c5e91f59a563fe7864252d5f201ea27ba6532b2b217a117a36a211261321fb241f4c
-
SSDEEP
3072:3R1+aJe1mgawzxsBub861jIHxowR1sxn8xfyRGF27T+Ihi0Mbk6/pb8DEc3OjQD8:3RUTV5ny1sl44FMbkm5c3rZFPM0pjmbp
Malware Config
Signatures
-
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Executes dropped EXE 1 IoCs
pid Process 1224 serv.exe -
Loads dropped DLL 3 IoCs
pid Process 1224 serv.exe 1224 serv.exe 1224 serv.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\serv = "C:\\Windows\\serv.exe s" serv.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\kbdkwmas.dll serv.exe File created C:\Windows\SysWOW64\mscowmsd.exe serv.exe File created C:\Windows\SysWOW64\msvcwuap.dll serv.exe File created C:\Windows\SysWOW64\e1.dll serv.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\serv.exe 4797668cd0a042063e3d2f34aaf3333c_JaffaCakes118.exe File created C:\Windows\serv.dll serv.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4612 notepad.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1224 serv.exe 1224 serv.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1224 serv.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1224 serv.exe 1224 serv.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1464 wrote to memory of 1224 1464 4797668cd0a042063e3d2f34aaf3333c_JaffaCakes118.exe 89 PID 1464 wrote to memory of 1224 1464 4797668cd0a042063e3d2f34aaf3333c_JaffaCakes118.exe 89 PID 1464 wrote to memory of 1224 1464 4797668cd0a042063e3d2f34aaf3333c_JaffaCakes118.exe 89 PID 1464 wrote to memory of 4612 1464 4797668cd0a042063e3d2f34aaf3333c_JaffaCakes118.exe 90 PID 1464 wrote to memory of 4612 1464 4797668cd0a042063e3d2f34aaf3333c_JaffaCakes118.exe 90 PID 1464 wrote to memory of 4612 1464 4797668cd0a042063e3d2f34aaf3333c_JaffaCakes118.exe 90 PID 1224 wrote to memory of 3428 1224 serv.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3428
-
C:\Users\Admin\AppData\Local\Temp\4797668cd0a042063e3d2f34aaf3333c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4797668cd0a042063e3d2f34aaf3333c_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\serv.exeC:\Windows\serv.exe s3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1224
-
-
C:\Windows\SysWOW64\notepad.exeC:\Windows\System32\notepad.exe C:\Users\Admin\AppData\Local\Temp\824F.tmp3⤵
- Opens file in notepad (likely ransom note)
PID:4612
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1AppInit DLLs
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5a1443bcab5fdf3e3cc70485ff9a1ba7c
SHA12e7f79fe403030bf3487169bd3e233a6e432c48c
SHA256c546388480e575816370ca9614a23241ecb885094bd3a4f64aae43574d0cd113
SHA5123aa1a1cb844863409976b2139f101d9e91dcf16b83517eb0b81de63e99c38af7236f64281bd802353843b59c47ecbf01760bbac236a1459db7861aae59124458
-
Filesize
20KB
MD5f76d28f5028944a79b35ff1eceda8e97
SHA1ecd7ab75eb98fe8b424bdc2f9bead7045eb95b46
SHA2561bcb085f7d3507ad1966427eee490c18a1df054d9262ccedf6b3e4230befdbb7
SHA512ab5addcdfd097e48ec6c17f79955f3b77ecdfa33e572a1cb49cba4114998ea7da5e417fc38de4d378c5b7b2cbf925e4751ab8d6936136315ca048e16e8296f0e
-
Filesize
7KB
MD5348b8714e4a6c47615b24eac4f6caf55
SHA1cbcaa8b7ca3406bc488624129bb4551fc09dceff
SHA2568e83d6374ee37f26b1f10040df7bdba87768a1ee802893a72ed3fd4e128d2cd7
SHA5126001547ee3bbf313791032f3ab3b4f5be31c1e869966df9b6b66d82b4aa405ac5fc86c0d162824af48cce0fb0f821df09912bb8f0f5baf81f4b53b8574658474
-
Filesize
145KB
MD54797668cd0a042063e3d2f34aaf3333c
SHA1fdf90f965acbee58ee8e31fa62ddb657cfc12eb0
SHA2563a81661b4f7e5d2e44847a52b46b49fb92fa2e12a4e3ab63df4b248966397567
SHA5121deb315b1bed701b191a0454d44fde877b1712215864c2274c0df29f6ed6c5e91f59a563fe7864252d5f201ea27ba6532b2b217a117a36a211261321fb241f4c