Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-06-2024 05:15
Behavioral task
behavioral1
Sample
14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe
-
Size
193KB
-
MD5
14cb882ab844faccde7d8445ad2c525a
-
SHA1
663bd683b7d4c05c2bf392efb950434820366ffd
-
SHA256
d241c243cbba6992c8ed6c58d0af757a8c2cce005a4c8f21e1ad452292102750
-
SHA512
6cd6011986c27fb2813392712336eb35c24679f87f31e4d2f743eab58e199ad1e5e70ebe43a2a3b796470cf3945f983772c27d44dc029da7e488bfcd7f276741
-
SSDEEP
3072:9mBMIQ735chXJIQa6aV/M5qniVPTYHR74XdUSBBJ0mWS/3/uRcYM5CVoKCHMMGs:9mBMncXyea25iUPQ7q5tX/vh+oK6t
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2532 netsh.exe -
Deletes itself 1 IoCs
pid Process 1536 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1032 apozikt.exe -
Loads dropped DLL 2 IoCs
pid Process 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2944-0-0x0000000000400000-0x0000000000447000-memory.dmp upx behavioral1/files/0x002d0000000144e9-8.dat upx behavioral1/memory/1032-15-0x0000000000400000-0x0000000000447000-memory.dmp upx behavioral1/memory/2944-13-0x00000000002D0000-0x0000000000317000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\{D24525C6-4960-CF71-4E39-E6B02BE7BBE9} = "C:\\Users\\Admin\\AppData\\Roaming\\Qiukam\\apozikt.exe" apozikt.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2944 set thread context of 1536 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe 33 -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Privacy 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Privacy\CleanCookies = "0" 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Local Folders\Inbox\1B6F503B-00000001.eml:OECustomProperty WinMail.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe 1032 apozikt.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeSecurityPrivilege 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe Token: SeSecurityPrivilege 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe Token: SeSecurityPrivilege 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe Token: SeManageVolumePrivilege 3028 WinMail.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3028 WinMail.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 3028 WinMail.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3028 WinMail.exe -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 2944 wrote to memory of 3064 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe 28 PID 2944 wrote to memory of 3064 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe 28 PID 2944 wrote to memory of 3064 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe 28 PID 2944 wrote to memory of 3064 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe 28 PID 2944 wrote to memory of 1032 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe 30 PID 2944 wrote to memory of 1032 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe 30 PID 2944 wrote to memory of 1032 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe 30 PID 2944 wrote to memory of 1032 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe 30 PID 3064 wrote to memory of 2532 3064 cmd.exe 31 PID 3064 wrote to memory of 2532 3064 cmd.exe 31 PID 3064 wrote to memory of 2532 3064 cmd.exe 31 PID 3064 wrote to memory of 2532 3064 cmd.exe 31 PID 1032 wrote to memory of 1104 1032 apozikt.exe 19 PID 1032 wrote to memory of 1104 1032 apozikt.exe 19 PID 1032 wrote to memory of 1104 1032 apozikt.exe 19 PID 1032 wrote to memory of 1104 1032 apozikt.exe 19 PID 1032 wrote to memory of 1104 1032 apozikt.exe 19 PID 1032 wrote to memory of 1176 1032 apozikt.exe 20 PID 1032 wrote to memory of 1176 1032 apozikt.exe 20 PID 1032 wrote to memory of 1176 1032 apozikt.exe 20 PID 1032 wrote to memory of 1176 1032 apozikt.exe 20 PID 1032 wrote to memory of 1176 1032 apozikt.exe 20 PID 1032 wrote to memory of 1204 1032 apozikt.exe 21 PID 1032 wrote to memory of 1204 1032 apozikt.exe 21 PID 1032 wrote to memory of 1204 1032 apozikt.exe 21 PID 1032 wrote to memory of 1204 1032 apozikt.exe 21 PID 1032 wrote to memory of 1204 1032 apozikt.exe 21 PID 1032 wrote to memory of 1556 1032 apozikt.exe 23 PID 1032 wrote to memory of 1556 1032 apozikt.exe 23 PID 1032 wrote to memory of 1556 1032 apozikt.exe 23 PID 1032 wrote to memory of 1556 1032 apozikt.exe 23 PID 1032 wrote to memory of 1556 1032 apozikt.exe 23 PID 1032 wrote to memory of 2944 1032 apozikt.exe 27 PID 1032 wrote to memory of 2944 1032 apozikt.exe 27 PID 1032 wrote to memory of 2944 1032 apozikt.exe 27 PID 1032 wrote to memory of 2944 1032 apozikt.exe 27 PID 1032 wrote to memory of 2944 1032 apozikt.exe 27 PID 2944 wrote to memory of 1536 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe 33 PID 2944 wrote to memory of 1536 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe 33 PID 2944 wrote to memory of 1536 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe 33 PID 2944 wrote to memory of 1536 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe 33 PID 2944 wrote to memory of 1536 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe 33 PID 2944 wrote to memory of 1536 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe 33 PID 2944 wrote to memory of 1536 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe 33 PID 2944 wrote to memory of 1536 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe 33 PID 2944 wrote to memory of 1536 2944 14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe 33 PID 1032 wrote to memory of 2044 1032 apozikt.exe 35 PID 1032 wrote to memory of 2044 1032 apozikt.exe 35 PID 1032 wrote to memory of 2044 1032 apozikt.exe 35 PID 1032 wrote to memory of 2044 1032 apozikt.exe 35 PID 1032 wrote to memory of 2044 1032 apozikt.exe 35 PID 1032 wrote to memory of 284 1032 apozikt.exe 36 PID 1032 wrote to memory of 284 1032 apozikt.exe 36 PID 1032 wrote to memory of 284 1032 apozikt.exe 36 PID 1032 wrote to memory of 284 1032 apozikt.exe 36 PID 1032 wrote to memory of 284 1032 apozikt.exe 36 PID 1032 wrote to memory of 2608 1032 apozikt.exe 37 PID 1032 wrote to memory of 2608 1032 apozikt.exe 37 PID 1032 wrote to memory of 2608 1032 apozikt.exe 37 PID 1032 wrote to memory of 2608 1032 apozikt.exe 37 PID 1032 wrote to memory of 2608 1032 apozikt.exe 37
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\14cb882ab844faccde7d8445ad2c525a_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp274e7e2a.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall add rule name="explore" dir=in action=allow program="C:\Users\Admin\AppData\Roaming\Qiukam\apozikt.exe"4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2532
-
-
-
C:\Users\Admin\AppData\Roaming\Qiukam\apozikt.exe"C:\Users\Admin\AppData\Roaming\Qiukam\apozikt.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1032
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\tmp25ae3774.bat"3⤵
- Deletes itself
PID:1536
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1556
-
C:\Program Files\Windows Mail\WinMail.exe"C:\Program Files\Windows Mail\WinMail.exe" -Embedding1⤵
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3028
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2044
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:284
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:2608
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5b69ffae8cec82f817a786027f5e5658e
SHA10ae01ca33cff15660e847abdc49b855935583f4a
SHA256a94c813737478c6e7537f1cd677dd66b2fdac38cdc69b5279d57adfc6f7d0cfd
SHA512352ef032576e7887f8213d9f90c8faa4ba3b6a086a352a796623da183c69bd2f6b5ed85bab5f5d8b1d17b23bf0098b7c1315d7ef90ef1442a31b9c606afea749
-
Filesize
271B
MD58a878cb992f96d1b6be54a000d05d73b
SHA15db61b00d8cef0395e96df9f6ab9aeeeb3d97075
SHA256a90b0f71ef219751e361d520997a866ab8395ba6da6cfe153be18add212f726b
SHA512c5e7dc7ba58c8fcad67f32de1edf42157a432075430b14aff3f54cb79edf80d9ad0bbebc184b45b494371a4b2b17d479809db0a6cedc729062e7e973a2d3496f
-
Filesize
203B
MD57273f9b3ee21ffa04771058ae5086411
SHA1733715ed0baf0c3d80f63a185782944703b34833
SHA256ca3d0ad49e25deb6cc4a67ef086f53415ec1ad9960f176072b71bf5a43d201a5
SHA5122e2ece3d02d54dfb498d50735528d5facb72e1c10dc675739fb216923910a5ff2af62f5493344be817a28a92a34cf9827cd470f8143f6b2d6fdcb454ae3162b7
-
Filesize
380B
MD5f463b6252824c79de5cf27ed54a82227
SHA1987e1f662696971aa289a36d59235e457276f5a3
SHA2568ff3c61de7818d4f7cb4d0335cd769849e8b961defddbfa13bcf2117cdf093b3
SHA51211a979bd735bc83b50880a8ceed61db35b27b601c61f28a887b0f5830d68843a06a31634474ddeff4ed566a4c4131a9153daf7a5d698c3a35d413452b3929c2f
-
Filesize
193KB
MD550532ec4b2b41ae7f663b17d72f44875
SHA1489a1a49582eb4582607568c0a03028ab1c33aaf
SHA25677e2bd30ffce50327b3f879b40b52acc166c46c4db44c873aa6b4da4623f213b
SHA51235d65ccf337dd4081e4e35b80aaa1fa94f02be54f7974875512e3e0ad3f696566336018b741d20904d4121400e3a4796e677531f3799619a23f19c5f10ab960f