Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2024 11:52
Static task
static1
Behavioral task
behavioral1
Sample
5bd2ed97a6fe571b862ec34835549950_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
5bd2ed97a6fe571b862ec34835549950_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5bd2ed97a6fe571b862ec34835549950_JaffaCakes118.exe
-
Size
400KB
-
MD5
5bd2ed97a6fe571b862ec34835549950
-
SHA1
a50f25b419381471b7fdddb4fc6675533487af52
-
SHA256
ba0217fbe8df2e8cd9c29caed0454c850b11a02528ffa6df0e658a700b2ec3b4
-
SHA512
0d41e4a5fff229d7ddbbde6a04c3869d2b66d957dd526cdd263e69b0846fb288f8247a1e1f980ea7d8d621d20e0f31483a4b9263b312c2c9f4b113c79fccf6a4
-
SSDEEP
6144:VaZL9Gi7BaOoeK/PQsC0F7B0SfkYKN6Kiefbz/j4SHfx1ssfdx70s:VA9Gi9aOvgQsCmSSfkNFc8fHRws
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1116 fA42900JnElM42900.exe -
Executes dropped EXE 1 IoCs
pid Process 1116 fA42900JnElM42900.exe -
resource yara_rule behavioral2/memory/3352-1-0x0000000000400000-0x00000000004C0000-memory.dmp upx behavioral2/memory/3352-13-0x0000000000400000-0x00000000004C0000-memory.dmp upx behavioral2/memory/1116-20-0x0000000000400000-0x00000000004C0000-memory.dmp upx behavioral2/memory/1116-23-0x0000000000400000-0x00000000004C0000-memory.dmp upx behavioral2/memory/1116-30-0x0000000000400000-0x00000000004C0000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\fA42900JnElM42900 = "C:\\ProgramData\\fA42900JnElM42900\\fA42900JnElM42900.exe" fA42900JnElM42900.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 3620 3352 WerFault.exe 83 4388 1116 WerFault.exe 93 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3352 5bd2ed97a6fe571b862ec34835549950_JaffaCakes118.exe 3352 5bd2ed97a6fe571b862ec34835549950_JaffaCakes118.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3352 5bd2ed97a6fe571b862ec34835549950_JaffaCakes118.exe Token: SeDebugPrivilege 1116 fA42900JnElM42900.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1116 fA42900JnElM42900.exe 1116 fA42900JnElM42900.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3352 wrote to memory of 1116 3352 5bd2ed97a6fe571b862ec34835549950_JaffaCakes118.exe 93 PID 3352 wrote to memory of 1116 3352 5bd2ed97a6fe571b862ec34835549950_JaffaCakes118.exe 93 PID 3352 wrote to memory of 1116 3352 5bd2ed97a6fe571b862ec34835549950_JaffaCakes118.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\5bd2ed97a6fe571b862ec34835549950_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5bd2ed97a6fe571b862ec34835549950_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3352 -s 6602⤵
- Program crash
PID:3620
-
-
C:\ProgramData\fA42900JnElM42900\fA42900JnElM42900.exe"C:\ProgramData\fA42900JnElM42900\fA42900JnElM42900.exe" "C:\Users\Admin\AppData\Local\Temp\5bd2ed97a6fe571b862ec34835549950_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1116 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1116 -s 6683⤵
- Program crash
PID:4388
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3352 -ip 33521⤵PID:3728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1116 -ip 11161⤵PID:1252
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5e2bac98de770ba90539081702027c016
SHA151d5cf57f2155baf9bcff954b713de186c71b09a
SHA256ea756502119675844c3dbe1493768bed0199650ac5cbc480a95ef0a18982fcb5
SHA512a2ff07eb0bcd42eb69a0163c5e53389677c787bf064743e968efb7556725640389eedf072a0161e99316ae7b239eb851f8593d89d95bc4480137e1b1eb79c853
-
Filesize
400KB
MD5ac381abb911ef0c2bf2e4e945693ed48
SHA1520b87692cf28acec3d5fae64d9e62a576b4aa2f
SHA25613f04665f9ea33e8ea36be6383f0c350760bdcf4cfc1e9793ced44c16cde2a82
SHA5122b30f0f3b8c54750f75e6f988d38567fd14b91cf33708bf626075a2053d4942e0540aba947560dfcf08b16a3a9e5200ae7429f237406efc35ccf4e7d477ac6f5