Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
23-07-2024 23:39
Static task
static1
Behavioral task
behavioral1
Sample
696cb9a6721c672e08d56a332ba4787c_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
696cb9a6721c672e08d56a332ba4787c_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
696cb9a6721c672e08d56a332ba4787c_JaffaCakes118.exe
-
Size
384KB
-
MD5
696cb9a6721c672e08d56a332ba4787c
-
SHA1
e1e1d71c8eb5be7be753fdd4dad616d9b3ad87f6
-
SHA256
6d29f36ddd25032a52395429b10cdd17dbaee7e974b8e42a8ce0f87636f02165
-
SHA512
8a6a6d32f5d9dd77f90e23944129c4d0ca677068d54ddb8b04880c783b187cdfa20f6a90b820717a95df0dab20ba3e2202059757ae984f44a4ef9731ab7a7b89
-
SSDEEP
6144:G5I4Gb3lK+Wyy9pqcqiFC50o0cgcnMAJwsI2+gWwA0VdqojZBdFZEJIVotvq/+D7:G5ve3l/HyDnlc50Xc/Ziv2+gS0/TZ/4c
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 996 fF06511BfHmL06511.exe -
Executes dropped EXE 1 IoCs
pid Process 996 fF06511BfHmL06511.exe -
resource yara_rule behavioral2/memory/956-6-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/956-13-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/996-20-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/996-23-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/996-30-0x0000000000400000-0x00000000004EE000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\fF06511BfHmL06511 = "C:\\ProgramData\\fF06511BfHmL06511\\fF06511BfHmL06511.exe" fF06511BfHmL06511.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 5112 956 WerFault.exe 83 2940 996 WerFault.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fF06511BfHmL06511.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 696cb9a6721c672e08d56a332ba4787c_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 956 696cb9a6721c672e08d56a332ba4787c_JaffaCakes118.exe 956 696cb9a6721c672e08d56a332ba4787c_JaffaCakes118.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 956 696cb9a6721c672e08d56a332ba4787c_JaffaCakes118.exe Token: SeDebugPrivilege 996 fF06511BfHmL06511.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 996 fF06511BfHmL06511.exe 996 fF06511BfHmL06511.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 956 wrote to memory of 996 956 696cb9a6721c672e08d56a332ba4787c_JaffaCakes118.exe 93 PID 956 wrote to memory of 996 956 696cb9a6721c672e08d56a332ba4787c_JaffaCakes118.exe 93 PID 956 wrote to memory of 996 956 696cb9a6721c672e08d56a332ba4787c_JaffaCakes118.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\696cb9a6721c672e08d56a332ba4787c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\696cb9a6721c672e08d56a332ba4787c_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 956 -s 6762⤵
- Program crash
PID:5112
-
-
C:\ProgramData\fF06511BfHmL06511\fF06511BfHmL06511.exe"C:\ProgramData\fF06511BfHmL06511\fF06511BfHmL06511.exe" "C:\Users\Admin\AppData\Local\Temp\696cb9a6721c672e08d56a332ba4787c_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:996 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 6723⤵
- Program crash
PID:2940
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 956 -ip 9561⤵PID:2448
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 996 -ip 9961⤵PID:1536
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD58eec6a7c87eeac975b8a4787030a9be7
SHA116568cf360fe09585b624857abd7689f7a1bfc97
SHA2568afcd03880d88119193e7d31f9c97d1e7ba5979979bc01a50ca2f05265f43968
SHA512d60b894b0f41ee089a038fadebf566093c244d40b9d8a7594100f768e3b8ab5dde9e85dfb5df6a7419fee9af0fb4ad998a04d5455f0259654b74c2d9933deace