Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17/04/2024, 20:13
Static task
static1
Behavioral task
behavioral1
Sample
f69466447da5986d13a70f1166e3cf59_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f69466447da5986d13a70f1166e3cf59_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f69466447da5986d13a70f1166e3cf59_JaffaCakes118.exe
-
Size
431KB
-
MD5
f69466447da5986d13a70f1166e3cf59
-
SHA1
9c8eb16cff3e8ac2fae223e367dcc953a40a8365
-
SHA256
14f75ba266b38ccf8041f234d9a89c59d0df1962d21090606b1fce4099cf4a71
-
SHA512
029ca578e52763beee87811505674276194e1511821f5120f47619cceab972d7ef681885cb5ac45fde900d2de6f758aa75ae9e7c51ef5bdf376442147d1394ec
-
SSDEEP
12288:ZM7j6Tbmj3p3jD/6CPIjQCcZzE5mE3BNtBlDDd:ZA8kHiotZzSmENBF
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 756 iEfHhBe15403.exe -
Executes dropped EXE 1 IoCs
pid Process 756 iEfHhBe15403.exe -
Loads dropped DLL 2 IoCs
pid Process 2660 f69466447da5986d13a70f1166e3cf59_JaffaCakes118.exe 2660 f69466447da5986d13a70f1166e3cf59_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2660-1-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/756-16-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2660-21-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/756-22-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/756-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2660-54-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-406356229-2805545415-1236085040-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\iEfHhBe15403 = "C:\\ProgramData\\iEfHhBe15403\\iEfHhBe15403.exe" iEfHhBe15403.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-406356229-2805545415-1236085040-1000\Software\Microsoft\Internet Explorer\Main iEfHhBe15403.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2660 f69466447da5986d13a70f1166e3cf59_JaffaCakes118.exe Token: SeDebugPrivilege 756 iEfHhBe15403.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 756 iEfHhBe15403.exe 756 iEfHhBe15403.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 756 iEfHhBe15403.exe 756 iEfHhBe15403.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 756 iEfHhBe15403.exe 756 iEfHhBe15403.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2660 wrote to memory of 756 2660 f69466447da5986d13a70f1166e3cf59_JaffaCakes118.exe 28 PID 2660 wrote to memory of 756 2660 f69466447da5986d13a70f1166e3cf59_JaffaCakes118.exe 28 PID 2660 wrote to memory of 756 2660 f69466447da5986d13a70f1166e3cf59_JaffaCakes118.exe 28 PID 2660 wrote to memory of 756 2660 f69466447da5986d13a70f1166e3cf59_JaffaCakes118.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\f69466447da5986d13a70f1166e3cf59_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f69466447da5986d13a70f1166e3cf59_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\ProgramData\iEfHhBe15403\iEfHhBe15403.exe"C:\ProgramData\iEfHhBe15403\iEfHhBe15403.exe" "C:\Users\Admin\AppData\Local\Temp\f69466447da5986d13a70f1166e3cf59_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
431KB
MD53cf15926b08ff300801aa0dc04380367
SHA17156e7e4fb26fa7c14a420603247bd7a58c05af2
SHA256448cf54ae32ebda4d8c92f8e155a0645191d56ac41a22df12a8a2e357cf9f236
SHA5121cd511821ee64992d6d65c5bd07604f257048de3d52a40d3050ee80d955f5d6d9d3061414a7f9d2bd2fd7e61bdfebdb69fca662fd2807c4d0124dd23f7ab968b