Analysis
-
max time kernel
149s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
08/07/2024, 03:47
Static task
static1
Behavioral task
behavioral1
Sample
2adf41c7f9cfa042239abc82eaecdd3a_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2adf41c7f9cfa042239abc82eaecdd3a_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
2adf41c7f9cfa042239abc82eaecdd3a_JaffaCakes118.exe
-
Size
317KB
-
MD5
2adf41c7f9cfa042239abc82eaecdd3a
-
SHA1
a14ade252d56da467e978edd34e8c86b732b09e0
-
SHA256
7ec82ff1b8816852552d842bbe77d5658352dea65b7680ad78075120ff71572f
-
SHA512
26405d3dfb0b8e252d1e08a9d6425909b0bd7c7f40bfb9ee8208cdea387dee786a5b2bfa57f4ea251a0790f4a011f1ae35e09c0b285012a148d3fd71c8e19667
-
SSDEEP
6144:Od5ueC/4nXA13lwjbjHMGcnr6hDLCF1bzzFD5BrOSMInBOwUsD1N:OdNnX5Hrlcnr6hDLstzzYSMaBOwUsRN
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2792 cNkPfHo09201.exe -
Executes dropped EXE 1 IoCs
pid Process 2792 cNkPfHo09201.exe -
Loads dropped DLL 2 IoCs
pid Process 2516 2adf41c7f9cfa042239abc82eaecdd3a_JaffaCakes118.exe 2516 2adf41c7f9cfa042239abc82eaecdd3a_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2516-0-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2516-2-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2516-4-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2792-21-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2516-24-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2792-25-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2792-40-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2516-55-0x0000000000400000-0x00000000004B4000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\cNkPfHo09201 = "C:\\ProgramData\\cNkPfHo09201\\cNkPfHo09201.exe" cNkPfHo09201.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Main cNkPfHo09201.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2516 2adf41c7f9cfa042239abc82eaecdd3a_JaffaCakes118.exe Token: SeDebugPrivilege 2792 cNkPfHo09201.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2792 cNkPfHo09201.exe 2792 cNkPfHo09201.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2792 cNkPfHo09201.exe 2792 cNkPfHo09201.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2792 cNkPfHo09201.exe 2792 cNkPfHo09201.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2792 2516 2adf41c7f9cfa042239abc82eaecdd3a_JaffaCakes118.exe 29 PID 2516 wrote to memory of 2792 2516 2adf41c7f9cfa042239abc82eaecdd3a_JaffaCakes118.exe 29 PID 2516 wrote to memory of 2792 2516 2adf41c7f9cfa042239abc82eaecdd3a_JaffaCakes118.exe 29 PID 2516 wrote to memory of 2792 2516 2adf41c7f9cfa042239abc82eaecdd3a_JaffaCakes118.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\2adf41c7f9cfa042239abc82eaecdd3a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2adf41c7f9cfa042239abc82eaecdd3a_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\ProgramData\cNkPfHo09201\cNkPfHo09201.exe"C:\ProgramData\cNkPfHo09201\cNkPfHo09201.exe" "C:\Users\Admin\AppData\Local\Temp\2adf41c7f9cfa042239abc82eaecdd3a_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2792
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
317KB
MD5256584b2ac49db1fd8ddf72e076905bc
SHA11a5c0c778cce66dbca6a78d976f10ef1a1137328
SHA256b77c2b1fec97fc377a859c14291395a6a16dd05f8d95f3f17bafbd18063acb91
SHA51232a1a897b4ceda2fe6d43fd743d2f1970c952bfb5da5f28adce5f3860ab856082e3ba145808d068f6c3a4b1e14ef265d6a3620323ee8a989462337b01ff21152