Analysis
-
max time kernel
135s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 20:09
Static task
static1
Behavioral task
behavioral1
Sample
a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe
-
Size
26KB
-
MD5
a80c01f638f1d70dc08bd4f0d0e045ac
-
SHA1
60a00159060ef2de8c5bde2c0947d8a41415950e
-
SHA256
c5ea539b26d27bd2c993d2be0367a859d0a83c1b92ecd9e6206b88cd26ff3496
-
SHA512
595b72b1048afff551861cd8e7c8f3d7af0564d447b389622d05bc806a865b8cc645ae5b06b15c568c3dcc5ce3bb3f939a057c485290b94a135b0ac0a722d5aa
-
SSDEEP
384:BauFGBfqyBS7+3VKwBw5IJOlOUaeQ4wEjRSutXE2DzlkI0MGK2Ci8bJRlTZlyudc:IKe6+lKEMrlOfzwpEsuI0ZKpi81p
Malware Config
Signatures
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Program Files (x86)\\Microsoft Common\\wuauclt.exe" a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Program Files (x86)\\Microsoft Common\\wuauclt.exe" a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\vrd.inf_amd64_81fbd405ff2470fc\vrd.sys a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe File created C:\Windows\System32\DriverStore\FileRepository\genericusbfn.inf_amd64_53931f0ae21d6d2c\genericusbfn.sys a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe File created C:\Windows\System32\DriverStore\FileRepository\uefi.inf_amd64_c1628ffa62c8e54c\UEFI.sys a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe File created C:\Windows\System32\DriverStore\FileRepository\ufxchipidea.inf_amd64_1c78775fffab6a0a\UfxChipidea.sys a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe File created C:\Windows\System32\DriverStore\FileRepository\umbus.inf_amd64_b78a9c5b6fd62c27\umbus.sys a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe File created C:\Windows\System32\DriverStore\FileRepository\urschipidea.inf_amd64_78ad1c14e33df968\urschipidea.sys a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe File created C:\Windows\System32\DriverStore\FileRepository\urssynopsys.inf_amd64_057fa37902020500\urssynopsys.sys a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe File created C:\Windows\System32\DriverStore\FileRepository\compositebus.inf_amd64_7500cffa210c6946\CompositeBus.sys a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe File created C:\Windows\System32\DriverStore\FileRepository\swenum.inf_amd64_16a14542b63c02af\swenum.sys a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe -
Program crash 3 IoCs
pid pid_target Process procid_target 4584 4928 WerFault.exe 90 3308 4928 WerFault.exe 90 2408 4928 WerFault.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4928 a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe 4928 a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4928 a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4928 wrote to memory of 788 4928 a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe 8 PID 4928 wrote to memory of 1832 4928 a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe 94 PID 4928 wrote to memory of 1832 4928 a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe 94 PID 4928 wrote to memory of 1832 4928 a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe 94
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:788
-
C:\Users\Admin\AppData\Local\Temp\a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a80c01f638f1d70dc08bd4f0d0e045ac_JaffaCakes118.exe"1⤵
- Event Triggered Execution: Image File Execution Options Injection
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" %12⤵PID:1832
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 7122⤵
- Program crash
PID:4584
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 6482⤵
- Program crash
PID:3308
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4928 -s 6842⤵
- Program crash
PID:2408
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4928 -ip 49281⤵PID:780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4928 -ip 49281⤵PID:4104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4928 -ip 49281⤵PID:5092
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3908,i,8231329449558834090,4540802069600791165,262144 --variations-seed-version --mojo-platform-channel-handle=4128 /prefetch:81⤵PID:3852
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD54269bcbda7827f86dbe389b05dba8bda
SHA1ecd560dc0da013cdee39778b5adcdb6cbe8685d2
SHA256ad176598a6f1e3350878b9b2e5af4cb6d5ead9745d12cae5e94a50ea2b3e0321
SHA5124197bb4a5da76f0a919a737e982512fc3e1b3d52bb19bcbf5e3bba5a31ac429a24370b6c9b33544a098ec7dfbb114b8c9ec783e39017b8e49410aaee141bf1e5