Analysis
-
max time kernel
150s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 12:32
Static task
static1
Behavioral task
behavioral1
Sample
da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe
-
Size
376KB
-
MD5
da5b6491aecd80b669fbdd827849240c
-
SHA1
2ef8ec480b38552d6bd33771e880a7aabb5d51d4
-
SHA256
28c2eca9a1eaf79aab861620a512481c174357053e5efa95e3760e8478b3b950
-
SHA512
4031af5a7ea7db496605505077fc32550cb9064c9b5eba28d1573a55ba6136f3d91dee17b3656cf28be0f6f76f53dc59458b95d433025d399c4b3fcfeb30ea36
-
SSDEEP
6144:m7dLJ36f/Qxa3AJFuK6YFCXtr575sDGopDyxGS9Y7iISCNrnFFa1w:mL6fYxeOFVF6trPwhfbTa
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 4508 mJ01300BoGmD01300.exe -
Executes dropped EXE 1 IoCs
pid Process 4508 mJ01300BoGmD01300.exe -
resource yara_rule behavioral2/memory/1036-1-0x0000000000400000-0x00000000004C3000-memory.dmp upx behavioral2/memory/1036-2-0x0000000000400000-0x00000000004C3000-memory.dmp upx behavioral2/memory/1036-159-0x0000000000400000-0x00000000004C3000-memory.dmp upx behavioral2/memory/1036-177-0x0000000000400000-0x00000000004C3000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\mJ01300BoGmD01300 = "C:\\mJ01300BoGmD01300\\mJ01300BoGmD01300.exe" mJ01300BoGmD01300.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 3984 1036 WerFault.exe 82 3952 4508 WerFault.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mJ01300BoGmD01300.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\zzy:\slyhj75mkksdgdx_in_mspe da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe File created C:\Users\Admin\AppData\Local\Temp\zzy:\slyhj75mkksdgdx_in_mspe mJ01300BoGmD01300.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 4508 mJ01300BoGmD01300.exe 4508 mJ01300BoGmD01300.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 4508 mJ01300BoGmD01300.exe 4508 mJ01300BoGmD01300.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 4508 mJ01300BoGmD01300.exe 4508 mJ01300BoGmD01300.exe 4508 mJ01300BoGmD01300.exe 4508 mJ01300BoGmD01300.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 4508 mJ01300BoGmD01300.exe 4508 mJ01300BoGmD01300.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe Token: SeDebugPrivilege 4508 mJ01300BoGmD01300.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4508 mJ01300BoGmD01300.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1036 wrote to memory of 4508 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 90 PID 1036 wrote to memory of 4508 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 90 PID 1036 wrote to memory of 4508 1036 da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1036 -s 7242⤵
- Program crash
PID:3984
-
-
C:\mJ01300BoGmD01300\mJ01300BoGmD01300.exe"\mJ01300BoGmD01300\mJ01300BoGmD01300.exe" "C:\Users\Admin\AppData\Local\Temp\da5b6491aecd80b669fbdd827849240c_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4508 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4508 -s 7083⤵
- Program crash
PID:3952
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1036 -ip 10361⤵PID:3740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4508 -ip 45081⤵PID:752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
376KB
MD53d9ba2db2f16e36fdcf7aa4360651a39
SHA1e840b4881603c340166f86fc479b0d26a078266f
SHA256bc50fd0d09a09050ffa3c6931136fcbbf0e094962c9fc86f500d5ef1664c5901
SHA512d9a18be5c399524523f9c66ac95555e349919f6ebf9004a3055e4fb4c87c828dcd54292acfa7d2387c4344318eef0e95ac5f7bdd72956f023036dab3c526f8bb