Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
14-07-2024 07:05
Static task
static1
Behavioral task
behavioral1
Sample
44ccf62482390166321db6f2f0c9b69d_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
44ccf62482390166321db6f2f0c9b69d_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
44ccf62482390166321db6f2f0c9b69d_JaffaCakes118.exe
-
Size
456KB
-
MD5
44ccf62482390166321db6f2f0c9b69d
-
SHA1
ecdd1630c8ac2c534a72cbc1a8359cb2c63d7649
-
SHA256
1c2e0bbf28025f30da320ddcca6edc1da4bc30034dc07f132ba607e7b9d95b8e
-
SHA512
fbf1992dc209acab72e5e8a742c941713f064c35f75dcef17e5e952c5d796c194e4b95fcc9fd629cbeac2a66857386d4a9d48dc5f7e45c9bcf9539eaba0f361c
-
SSDEEP
6144:BWvNRmarSQuLY/pqkqeWAp4zJluQisusBV4brups/OhiFL6O8umMlUAFs2VLFWeK:cSaupYBxq2CVcQi/is6XjAFs2VLFg
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2948 mO00000BcNkK00000.exe -
Executes dropped EXE 1 IoCs
pid Process 2948 mO00000BcNkK00000.exe -
Loads dropped DLL 2 IoCs
pid Process 2812 44ccf62482390166321db6f2f0c9b69d_JaffaCakes118.exe 2812 44ccf62482390166321db6f2f0c9b69d_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2812-1-0x0000000000400000-0x00000000004BF000-memory.dmp upx behavioral1/memory/2812-2-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2812-19-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2812-18-0x0000000000400000-0x00000000004BF000-memory.dmp upx behavioral1/memory/2948-22-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2948-31-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2948-40-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2948-53-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2948-54-0x0000000000400000-0x00000000004C2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\mO00000BcNkK00000 = "C:\\ProgramData\\mO00000BcNkK00000\\mO00000BcNkK00000.exe" mO00000BcNkK00000.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main mO00000BcNkK00000.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2812 44ccf62482390166321db6f2f0c9b69d_JaffaCakes118.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2812 44ccf62482390166321db6f2f0c9b69d_JaffaCakes118.exe Token: SeDebugPrivilege 2948 mO00000BcNkK00000.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2948 mO00000BcNkK00000.exe 2948 mO00000BcNkK00000.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2812 wrote to memory of 2948 2812 44ccf62482390166321db6f2f0c9b69d_JaffaCakes118.exe 30 PID 2812 wrote to memory of 2948 2812 44ccf62482390166321db6f2f0c9b69d_JaffaCakes118.exe 30 PID 2812 wrote to memory of 2948 2812 44ccf62482390166321db6f2f0c9b69d_JaffaCakes118.exe 30 PID 2812 wrote to memory of 2948 2812 44ccf62482390166321db6f2f0c9b69d_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\44ccf62482390166321db6f2f0c9b69d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\44ccf62482390166321db6f2f0c9b69d_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\ProgramData\mO00000BcNkK00000\mO00000BcNkK00000.exe"C:\ProgramData\mO00000BcNkK00000\mO00000BcNkK00000.exe" "C:\Users\Admin\AppData\Local\Temp\44ccf62482390166321db6f2f0c9b69d_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2948
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD51e44e9951c0810030c7245dc60ddcbcc
SHA149e9470a212f2f34b92afc594ac809aa14d2f3f4
SHA256edf57360752efe8caf30564e7ebbb5a131a5e45ba806f4bb2b666144f667f122
SHA51236e78d075d2067eaa52b7645a57424a28c7f009a229d8b7e0ba1f83c522051c8f308bd283347ae77b3e1518c0d946c6968d92a6972fcf2dbb22f0eb69eb1802f
-
Filesize
456KB
MD57ba6232c4450faee86b4b784368a3360
SHA12f3f060c78ff118e44e316e37cf4c5cca039f0d0
SHA2566beb858173c42633225fccbe7c351ca9b30cd4ad6a356598534b7750e246eac7
SHA5122dcf8e2582684c68641a411b3e804f3c7ec4ce51d0c2858e2b7ea5ec072b2fc75d42fe7089a4c4dc78a729b6ba07bf52cb0e0d08b0d626fbd9458fb79419e4be