Analysis
-
max time kernel
150s -
max time network
38s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
15-07-2024 04:36
Static task
static1
Behavioral task
behavioral1
Sample
483fa0dc151245c93e292e09af86cc5a_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
483fa0dc151245c93e292e09af86cc5a_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
483fa0dc151245c93e292e09af86cc5a_JaffaCakes118.exe
-
Size
441KB
-
MD5
483fa0dc151245c93e292e09af86cc5a
-
SHA1
a212dbd2bc2a52487d00df419ca49a676eaee931
-
SHA256
e897e2b23acce18a744e5f12bf095f182be770d8bf80b5ad131fc9147758da9a
-
SHA512
014c2f48050e52eee9acf61fc545b37cb781f081048fe56181a2395acd8798dda3ccaa61e5708253bac17f535416de9b3a3f0de33590bf21582aea3aece50240
-
SSDEEP
12288:odubBH86AjEQ0g6vbFJOtLkzjRHDi83SuaT/:oU+FvMMItj/3SHT
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2892 dF01803OaKoI01803.exe -
Executes dropped EXE 1 IoCs
pid Process 2892 dF01803OaKoI01803.exe -
Loads dropped DLL 2 IoCs
pid Process 2388 483fa0dc151245c93e292e09af86cc5a_JaffaCakes118.exe 2388 483fa0dc151245c93e292e09af86cc5a_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2388-1-0x0000000000400000-0x00000000004BF000-memory.dmp upx behavioral1/memory/2388-2-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2388-20-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2388-19-0x0000000000400000-0x00000000004BF000-memory.dmp upx behavioral1/memory/2892-22-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2892-23-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2892-32-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2892-41-0x0000000000400000-0x00000000004C2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\dF01803OaKoI01803 = "C:\\ProgramData\\dF01803OaKoI01803\\dF01803OaKoI01803.exe" dF01803OaKoI01803.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main dF01803OaKoI01803.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2388 483fa0dc151245c93e292e09af86cc5a_JaffaCakes118.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2388 483fa0dc151245c93e292e09af86cc5a_JaffaCakes118.exe Token: SeDebugPrivilege 2892 dF01803OaKoI01803.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2892 dF01803OaKoI01803.exe 2892 dF01803OaKoI01803.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2388 wrote to memory of 2892 2388 483fa0dc151245c93e292e09af86cc5a_JaffaCakes118.exe 29 PID 2388 wrote to memory of 2892 2388 483fa0dc151245c93e292e09af86cc5a_JaffaCakes118.exe 29 PID 2388 wrote to memory of 2892 2388 483fa0dc151245c93e292e09af86cc5a_JaffaCakes118.exe 29 PID 2388 wrote to memory of 2892 2388 483fa0dc151245c93e292e09af86cc5a_JaffaCakes118.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\483fa0dc151245c93e292e09af86cc5a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\483fa0dc151245c93e292e09af86cc5a_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\ProgramData\dF01803OaKoI01803\dF01803OaKoI01803.exe"C:\ProgramData\dF01803OaKoI01803\dF01803OaKoI01803.exe" "C:\Users\Admin\AppData\Local\Temp\483fa0dc151245c93e292e09af86cc5a_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2892
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
441KB
MD54ba5433570854928a808adc1ab370444
SHA19d50531f98e9e15a915dfe9dc8b3d6879b705c62
SHA256306003848773ec5ca0a09f2f9e509b0a1cf3b0c60987934d371f245028a33cbd
SHA512d0394170c43085871b1991a3eed0930e2040b203b5aeab804f3dd7e930ae777ab9199685cb9c4ea128b4528682a3f6a5b08a8c1f055a5966bc691d1b6c23b553