Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 16:48
Static task
static1
Behavioral task
behavioral1
Sample
4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe
-
Size
400KB
-
MD5
4a8ba2b1a762a417f837f3de2b70d9ae
-
SHA1
f507586f4cd51ad183fbadad763ba4e9ccdfeee2
-
SHA256
f7224874dedb8410abca59e14580ca5f54abf6a9d4ccb39276d46437996d3ef6
-
SHA512
4da14ecc38294ac19fd5e0b21f5f6fb083d9212aadaaf6407ae982d2a25ac6625779d7d5c5cc7bf08730c583120b871734f813884ce38e0f67ed394cff0feb0f
-
SSDEEP
6144:ftRY/TyW0mL1QnLSNFXI21MfCDKbGsRtdumLIs/q+xmG3SOKCtqhhl0wN:vgT/0mL1f712CD6GyDuv+SOHqhhau
Malware Config
Extracted
trickbot
2000024
tot33
85.93.159.98:449
92.242.214.203:449
202.21.103.194:449
169.239.45.42:449
45.234.248.66:449
103.91.244.102:449
118.67.216.238:449
117.212.193.62:449
201.184.190.59:449
103.29.185.138:449
79.122.166.236:449
37.143.150.186:449
179.191.108.58:449
85.159.214.61:443
149.56.80.31:443
-
autorunName:pwgrab
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exepid process 2516 4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe -
Drops file in Program Files directory 2 IoCs
Processes:
4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exedescription ioc process File created C:\Program Files (x86)\DC\4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe 4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\DC\4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe 4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe -
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 972 536 WerFault.exe 4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe 3608 2516 WerFault.exe 4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe 4128 2516 WerFault.exe 4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
wermgr.exedescription pid process Token: SeDebugPrivilege 1040 wermgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exepid process 536 4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe 2516 4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exedescription pid process target process PID 536 wrote to memory of 2516 536 4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe 4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe PID 536 wrote to memory of 2516 536 4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe 4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe PID 536 wrote to memory of 2516 536 4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe 4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe PID 2516 wrote to memory of 4464 2516 4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe wermgr.exe PID 2516 wrote to memory of 4464 2516 4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe wermgr.exe PID 2516 wrote to memory of 1040 2516 4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe wermgr.exe PID 2516 wrote to memory of 1040 2516 4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe wermgr.exe PID 2516 wrote to memory of 1040 2516 4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe wermgr.exe PID 2516 wrote to memory of 1040 2516 4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe wermgr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Program Files (x86)\DC\4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe"C:\Program Files (x86)\DC\4a8ba2b1a762a417f837f3de2b70d9ae_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe3⤵PID:4464
-
C:\Windows\system32\wermgr.exeC:\Windows\system32\wermgr.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1040 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 6363⤵
- Program crash
PID:3608 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 6083⤵
- Program crash
PID:4128 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 536 -s 5042⤵
- Program crash
PID:972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 536 -ip 5361⤵PID:2416
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2516 -ip 25161⤵PID:3612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2516 -ip 25161⤵PID:4132
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400KB
MD54a8ba2b1a762a417f837f3de2b70d9ae
SHA1f507586f4cd51ad183fbadad763ba4e9ccdfeee2
SHA256f7224874dedb8410abca59e14580ca5f54abf6a9d4ccb39276d46437996d3ef6
SHA5124da14ecc38294ac19fd5e0b21f5f6fb083d9212aadaaf6407ae982d2a25ac6625779d7d5c5cc7bf08730c583120b871734f813884ce38e0f67ed394cff0feb0f