Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-08-2024 18:53
Static task
static1
Behavioral task
behavioral1
Sample
b06c933ddf5b36a71634217b71e77263_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b06c933ddf5b36a71634217b71e77263_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b06c933ddf5b36a71634217b71e77263_JaffaCakes118.exe
-
Size
384KB
-
MD5
b06c933ddf5b36a71634217b71e77263
-
SHA1
4440d448eaf7582f4fa065c88f3cada8b9ab8aed
-
SHA256
697998c32fc2fac71f4976d2b3a2b4ce1c5a1b6769bcdcb2de8c17c52ae1258b
-
SHA512
a10798aea0916975652293c925ec7b540cee883fd668b8cd12e8121e07481978acd05a3e46003637a3bd4fb5a067c90a81f8463d0bfcfeabd826ae802b9206f3
-
SSDEEP
6144:q5VzsTiTfq1GNhVxz26tDY/H+j84MN3LKWgW2ah7e7chq0Q9ew:q5VzdTfkGNhVVhBjj84otMaFhDw
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2768 mB01803OgMpD01803.exe -
Executes dropped EXE 1 IoCs
pid Process 2768 mB01803OgMpD01803.exe -
resource yara_rule behavioral2/memory/4008-1-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/4008-14-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/2768-16-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/2768-24-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/2768-31-0x0000000000400000-0x00000000004EE000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\mB01803OgMpD01803 = "C:\\ProgramData\\mB01803OgMpD01803\\mB01803OgMpD01803.exe" mB01803OgMpD01803.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 1608 4008 WerFault.exe 83 5016 2768 WerFault.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b06c933ddf5b36a71634217b71e77263_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mB01803OgMpD01803.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4008 b06c933ddf5b36a71634217b71e77263_JaffaCakes118.exe 4008 b06c933ddf5b36a71634217b71e77263_JaffaCakes118.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4008 b06c933ddf5b36a71634217b71e77263_JaffaCakes118.exe Token: SeDebugPrivilege 2768 mB01803OgMpD01803.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2768 mB01803OgMpD01803.exe 2768 mB01803OgMpD01803.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4008 wrote to memory of 2768 4008 b06c933ddf5b36a71634217b71e77263_JaffaCakes118.exe 91 PID 4008 wrote to memory of 2768 4008 b06c933ddf5b36a71634217b71e77263_JaffaCakes118.exe 91 PID 4008 wrote to memory of 2768 4008 b06c933ddf5b36a71634217b71e77263_JaffaCakes118.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\b06c933ddf5b36a71634217b71e77263_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b06c933ddf5b36a71634217b71e77263_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 6682⤵
- Program crash
PID:1608
-
-
C:\ProgramData\mB01803OgMpD01803\mB01803OgMpD01803.exe"C:\ProgramData\mB01803OgMpD01803\mB01803OgMpD01803.exe" "C:\Users\Admin\AppData\Local\Temp\b06c933ddf5b36a71634217b71e77263_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2768 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2768 -s 6683⤵
- Program crash
PID:5016
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4008 -ip 40081⤵PID:4508
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2768 -ip 27681⤵PID:3512
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD55d7e73a8d66022967af8a21b34161d2c
SHA128ad614482d57fc0efdd104182b72318bfd17981
SHA25653a45373f2a4378c52509cfdbbbbee4ebfe4712373b50005f38e1af3a23fe771
SHA51293a8782e1d3a16345619dee82b9fac234bb7f9710ae36a9c86b6542bae21aa880f9311352d74a2cfe385ed58461cbba42fc8d5119abdb4bbd7a957a435ee74c2