Analysis
-
max time kernel
151s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19-04-2024 01:06
Static task
static1
Behavioral task
behavioral1
Sample
f929aaec00525d6dd357e05d53922f38_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f929aaec00525d6dd357e05d53922f38_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
f929aaec00525d6dd357e05d53922f38_JaffaCakes118.exe
-
Size
396KB
-
MD5
f929aaec00525d6dd357e05d53922f38
-
SHA1
04d29ebb0c66bc30f045385afa1130fdf393f15f
-
SHA256
24383293f8e128bf02be51a5bee374de9fe9029f26ef192ce07aab2a29f03760
-
SHA512
5349680df2b7f515f92a8565113c6514be53b85e09088b4b4a76619245b6988c5bf78166aea5f19acbec3891eb7269b1a9668c76d3ed00f3e0d41df10638ae36
-
SSDEEP
6144:PD4RK2HCKK4cq2QvTkpQ7CU9/Jg3nAzfYxmdBiPyFRfOjd:r44lKkEpCAzfYy7fOjd
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2572 fH01812EaBeK01812.exe -
Executes dropped EXE 1 IoCs
pid Process 2572 fH01812EaBeK01812.exe -
Loads dropped DLL 2 IoCs
pid Process 1400 f929aaec00525d6dd357e05d53922f38_JaffaCakes118.exe 1400 f929aaec00525d6dd357e05d53922f38_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/1400-1-0x0000000000400000-0x00000000004F0000-memory.dmp upx behavioral1/memory/1400-17-0x0000000000400000-0x00000000004F0000-memory.dmp upx behavioral1/memory/2572-23-0x0000000000400000-0x00000000004F0000-memory.dmp upx behavioral1/memory/2572-27-0x0000000000400000-0x00000000004F0000-memory.dmp upx behavioral1/memory/2572-36-0x0000000000400000-0x00000000004F0000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\fH01812EaBeK01812 = "C:\\ProgramData\\fH01812EaBeK01812\\fH01812EaBeK01812.exe" fH01812EaBeK01812.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main fH01812EaBeK01812.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1400 f929aaec00525d6dd357e05d53922f38_JaffaCakes118.exe 1400 f929aaec00525d6dd357e05d53922f38_JaffaCakes118.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1400 f929aaec00525d6dd357e05d53922f38_JaffaCakes118.exe Token: SeDebugPrivilege 2572 fH01812EaBeK01812.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2572 fH01812EaBeK01812.exe 2572 fH01812EaBeK01812.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1400 wrote to memory of 2572 1400 f929aaec00525d6dd357e05d53922f38_JaffaCakes118.exe 28 PID 1400 wrote to memory of 2572 1400 f929aaec00525d6dd357e05d53922f38_JaffaCakes118.exe 28 PID 1400 wrote to memory of 2572 1400 f929aaec00525d6dd357e05d53922f38_JaffaCakes118.exe 28 PID 1400 wrote to memory of 2572 1400 f929aaec00525d6dd357e05d53922f38_JaffaCakes118.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\f929aaec00525d6dd357e05d53922f38_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f929aaec00525d6dd357e05d53922f38_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\ProgramData\fH01812EaBeK01812\fH01812EaBeK01812.exe"C:\ProgramData\fH01812EaBeK01812\fH01812EaBeK01812.exe" "C:\Users\Admin\AppData\Local\Temp\f929aaec00525d6dd357e05d53922f38_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2572
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD562a89fccc053b1d16a5ee25b2aeeaea6
SHA15b2711e821130754931fdda188cbcff2f4aee60c
SHA2568bb453d716ad47e04bd686b30ad840a18099795ca7e501f82d603d431a689959
SHA512d64d61bf9ab12c650ec7ab60339746ced1c5adb84b03b2f97ecee65e52a00f0bb2e2f2d43e880d63dd30496d206ef4ddf2661324b8be5aac1c3950ff3adfe9df
-
Filesize
396KB
MD504ad5ff593b8eb84ff9ece20331fa5bf
SHA14f9d3882657ffccc4b65bf0f7168d210d2628e94
SHA2569811136182c77404931f31df71662e63c155216cf3637d71e7f2282c8578b688
SHA512e37c8c322bafaae1bbda4617a5dc81b8ed31c6591925494ce9b8070adccdc32110aceaef0313825bea032b80353cd7cb6ec08113931adb7273028bfbcd16706e