Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 04:45
Static task
static1
Behavioral task
behavioral1
Sample
a56fda529f093cf708f64018ebad4bdc_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
a56fda529f093cf708f64018ebad4bdc_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a56fda529f093cf708f64018ebad4bdc_JaffaCakes118.exe
-
Size
386KB
-
MD5
a56fda529f093cf708f64018ebad4bdc
-
SHA1
b46003d4f9f9f72239e7bfac1e671c3a60378ba9
-
SHA256
d51f821fe057844b5489f82faf0400b4de78b9e2344b5b9dcb6f1c49a6bf16e8
-
SHA512
d6f0436cd4cc160b3fd3395eef62d1b80395bd82128a668858e091ed083a3aa43e3377d8becfb0566a80b47d75ce7f1eeaa889928c2beaaf9b7aba27a4a9aa24
-
SSDEEP
6144:fHEK7hRuRCRbhtUekwSFS/11dUhIMfu8/Bwqw8+CFBuh6333Ttr1ECmz2:PthvR9iPS/vSu8Mt4QhmHcCm
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3568 nH41215FhGoD41215.exe -
Executes dropped EXE 1 IoCs
pid Process 3568 nH41215FhGoD41215.exe -
resource yara_rule behavioral2/memory/2280-1-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/2280-13-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3568-15-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3568-23-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3568-30-0x0000000000400000-0x00000000004C9000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nH41215FhGoD41215 = "C:\\ProgramData\\nH41215FhGoD41215\\nH41215FhGoD41215.exe" nH41215FhGoD41215.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 4080 2280 WerFault.exe 85 1860 3568 WerFault.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a56fda529f093cf708f64018ebad4bdc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nH41215FhGoD41215.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2280 a56fda529f093cf708f64018ebad4bdc_JaffaCakes118.exe 2280 a56fda529f093cf708f64018ebad4bdc_JaffaCakes118.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2280 a56fda529f093cf708f64018ebad4bdc_JaffaCakes118.exe Token: SeDebugPrivilege 3568 nH41215FhGoD41215.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3568 nH41215FhGoD41215.exe 3568 nH41215FhGoD41215.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2280 wrote to memory of 3568 2280 a56fda529f093cf708f64018ebad4bdc_JaffaCakes118.exe 93 PID 2280 wrote to memory of 3568 2280 a56fda529f093cf708f64018ebad4bdc_JaffaCakes118.exe 93 PID 2280 wrote to memory of 3568 2280 a56fda529f093cf708f64018ebad4bdc_JaffaCakes118.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\a56fda529f093cf708f64018ebad4bdc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a56fda529f093cf708f64018ebad4bdc_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2280 -s 7242⤵
- Program crash
PID:4080
-
-
C:\ProgramData\nH41215FhGoD41215\nH41215FhGoD41215.exe"C:\ProgramData\nH41215FhGoD41215\nH41215FhGoD41215.exe" "C:\Users\Admin\AppData\Local\Temp\a56fda529f093cf708f64018ebad4bdc_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3568 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3568 -s 7243⤵
- Program crash
PID:1860
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 2280 -ip 22801⤵PID:512
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3568 -ip 35681⤵PID:2164
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
386KB
MD5079f6a9773939d248b393d3179ad918f
SHA1fa23c6cfa188f0a5aab07f3aea89913c42ea41ff
SHA2565ffdd8f7e3724887145feaf1868a63497b9dd9751f14e627fccade7ceb9adb9d
SHA5129a24c33122c11e8f3464ad70e460f3479be5612370420856ee0150694ea4813488625862d55fd2a00f876ff28357519267ff51a4fcc0b38942f8f6e447027c86