Analysis
-
max time kernel
150s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07/09/2024, 22:05
Static task
static1
Behavioral task
behavioral1
Sample
d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe
-
Size
384KB
-
MD5
d2ee7e9fec9488073f7b3fb8cfc16994
-
SHA1
022246053febc67161dd65f887ff50b928cf8fd5
-
SHA256
79f4709a791a22be36d3e53fbb21f249aeea7bc2f3fd642d9c3aa6b92ce6cbbd
-
SHA512
8aa29fa8750b2fa7987c785ac65f5facfad3d81d851749c269b569e3ee32dcc2a8a7065aeaf1d0db6b84fdddc9fdd53e486c6ec77555d0a7db28dc756a5b79e8
-
SSDEEP
6144:taW9TpCRuD94Niu92G+dLHiL0n6VNnwEwQNePwdRf1:B98Ni82lObNwqNqKf
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 312 iK28218CdLmG28218.exe -
Executes dropped EXE 1 IoCs
pid Process 312 iK28218CdLmG28218.exe -
resource yara_rule behavioral2/memory/4724-1-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/4724-14-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/312-16-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/312-24-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/312-31-0x0000000000400000-0x00000000004EE000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\iK28218CdLmG28218 = "C:\\ProgramData\\iK28218CdLmG28218\\iK28218CdLmG28218.exe" iK28218CdLmG28218.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 3380 4724 WerFault.exe 82 5080 312 WerFault.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iK28218CdLmG28218.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4724 d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe 4724 d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4724 d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe Token: SeDebugPrivilege 312 iK28218CdLmG28218.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 312 iK28218CdLmG28218.exe 312 iK28218CdLmG28218.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4724 wrote to memory of 312 4724 d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe 92 PID 4724 wrote to memory of 312 4724 d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe 92 PID 4724 wrote to memory of 312 4724 d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 6882⤵
- Program crash
PID:3380
-
-
C:\ProgramData\iK28218CdLmG28218\iK28218CdLmG28218.exe"C:\ProgramData\iK28218CdLmG28218\iK28218CdLmG28218.exe" "C:\Users\Admin\AppData\Local\Temp\d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:312 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 312 -s 6683⤵
- Program crash
PID:5080
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4724 -ip 47241⤵PID:1652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 312 -ip 3121⤵PID:3988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD5f550f8b6a62e1002653891d043802e77
SHA17766af690266a92e326675b5407a6a0d103e4706
SHA25642902e330f7e4a6895a5344b9d957976d154414ae5e5bec1427fbbd05ba3a337
SHA512b40620d5d08487b5cfe31ee430fb61de1661d35f60edd831b3bab22334fb7286f4c0353bdebc4313787f8169aebe7c2c96596af3510dec37dbb945f6c6126751