Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
01/07/2024, 16:58
Static task
static1
Behavioral task
behavioral1
Sample
1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe
-
Size
402KB
-
MD5
1bc8dd2562d03723e67c13227ec0eb4c
-
SHA1
377278c7a0e0965d26590bbb22f7f6f3ebf57342
-
SHA256
9ed538cd33dcfcdb1a3bcb07eed5c9105801601bfdce314dc2440e39834328f5
-
SHA512
32580b62118901f3633094499b122968a94a587ba1abdec18b1e7ffd8d82a48e8b9ede2ba4e75efc76407395cf5335bb548e588025cc8f0761f68609a7787416
-
SSDEEP
12288:ng5ioxQGij0oaal1e+XHt1Q2Cdxp1hj7Pu4EZyD4xyZZZZZ:ng8wt40oaal1e+XHt1Q2Cdxd7Pu4bD4x
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2656 cO01812BbHfH01812.exe -
Executes dropped EXE 1 IoCs
pid Process 2656 cO01812BbHfH01812.exe -
Loads dropped DLL 2 IoCs
pid Process 2128 1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe 2128 1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2128-3-0x0000000000400000-0x00000000004F1000-memory.dmp upx behavioral1/memory/2128-18-0x0000000000400000-0x00000000004F1000-memory.dmp upx behavioral1/memory/2656-25-0x0000000000400000-0x00000000004F1000-memory.dmp upx behavioral1/memory/2656-29-0x0000000000400000-0x00000000004F1000-memory.dmp upx behavioral1/memory/2656-38-0x0000000000400000-0x00000000004F1000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\cO01812BbHfH01812 = "C:\\ProgramData\\cO01812BbHfH01812\\cO01812BbHfH01812.exe" cO01812BbHfH01812.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main cO01812BbHfH01812.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2128 1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2128 1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe Token: SeDebugPrivilege 2656 cO01812BbHfH01812.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2656 cO01812BbHfH01812.exe 2656 cO01812BbHfH01812.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2656 2128 1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe 28 PID 2128 wrote to memory of 2656 2128 1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe 28 PID 2128 wrote to memory of 2656 2128 1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe 28 PID 2128 wrote to memory of 2656 2128 1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\ProgramData\cO01812BbHfH01812\cO01812BbHfH01812.exe"C:\ProgramData\cO01812BbHfH01812\cO01812BbHfH01812.exe" "C:\Users\Admin\AppData\Local\Temp\1bc8dd2562d03723e67c13227ec0eb4c_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5357da03032df77e917293811898d523c
SHA115a032409074bbb8511abbd65bc84c613dbbc017
SHA256fa4ff7ceaac9a24079729c8171326691e91aabd942f83022f242464efb6460f5
SHA51286a7a675b343ea81181980c4d82d4391f0b5dde73fed35e723e87ad9efa0dfbd152fbfe618f4a49489f5acbfa3fab3e78e9dea40070e2f55aa367085c4692ba2
-
Filesize
402KB
MD594338f64efc603b3d0dd5e0bc36d8b41
SHA1ef615f081879269be7708b78a2f1ed537010759f
SHA2561f41d9d62971d826723b404eff70e7c22983bcd83baf3aeed22fa46fd65f1264
SHA51252edceaed4acfec4d5f6d2840dd60cc957cba472b6d7063f9e056cac031bb0f450a0828079d66474c890e66fac37828333fbf3aba13d6eca5878d9957ccd424c