Analysis
-
max time kernel
150s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
21/07/2024, 17:11
Static task
static1
Behavioral task
behavioral1
Sample
60b47e652fd97ea19682588924b6be42_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
60b47e652fd97ea19682588924b6be42_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
60b47e652fd97ea19682588924b6be42_JaffaCakes118.exe
-
Size
321KB
-
MD5
60b47e652fd97ea19682588924b6be42
-
SHA1
a2980de0cbc23941e6ac4a99f070f3f5f3cb264c
-
SHA256
83d48261af404fd11845b2666f95564a969f2f2ed109f5fc5286edefe5e9646c
-
SHA512
6049a0dfadbebeb5aa2180cd1f9bc28a6d860d5fd9801247276428fd7c6779f2cea6797f80d290eda0f90decb8011dd2adf51d16761db21dcdea82046ef3d5bc
-
SSDEEP
6144:fdVhzctJoYKS6/TJ80uIe1NF/5dVI4vYXbuleeehcJY1CZ/Hko8ZjJjsXPpPkYfE:fdctJM/TJXe1RLYrutehGZ/v6JAXhMYs
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2824 lIoEcLk17702.exe -
Executes dropped EXE 1 IoCs
pid Process 2824 lIoEcLk17702.exe -
Loads dropped DLL 2 IoCs
pid Process 3044 60b47e652fd97ea19682588924b6be42_JaffaCakes118.exe 3044 60b47e652fd97ea19682588924b6be42_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/3044-0-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3044-2-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3044-5-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3044-4-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2824-22-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3044-25-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2824-26-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2824-42-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3044-57-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lIoEcLk17702 = "C:\\ProgramData\\lIoEcLk17702\\lIoEcLk17702.exe" lIoEcLk17702.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3294248377-1418901787-4083263181-1000\Software\Microsoft\Internet Explorer\Main lIoEcLk17702.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3044 60b47e652fd97ea19682588924b6be42_JaffaCakes118.exe Token: SeDebugPrivilege 2824 lIoEcLk17702.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2824 lIoEcLk17702.exe 2824 lIoEcLk17702.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2824 lIoEcLk17702.exe 2824 lIoEcLk17702.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2824 lIoEcLk17702.exe 2824 lIoEcLk17702.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3044 wrote to memory of 2824 3044 60b47e652fd97ea19682588924b6be42_JaffaCakes118.exe 30 PID 3044 wrote to memory of 2824 3044 60b47e652fd97ea19682588924b6be42_JaffaCakes118.exe 30 PID 3044 wrote to memory of 2824 3044 60b47e652fd97ea19682588924b6be42_JaffaCakes118.exe 30 PID 3044 wrote to memory of 2824 3044 60b47e652fd97ea19682588924b6be42_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\60b47e652fd97ea19682588924b6be42_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\60b47e652fd97ea19682588924b6be42_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\ProgramData\lIoEcLk17702\lIoEcLk17702.exe"C:\ProgramData\lIoEcLk17702\lIoEcLk17702.exe" "C:\Users\Admin\AppData\Local\Temp\60b47e652fd97ea19682588924b6be42_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2824
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
321KB
MD5ce138895fb69a4d713213fa2c2fc0e9b
SHA14a4a4e28181ca646ef3e1402a6361c53f1f72ab7
SHA25659261f094c0a1044f5aab46eef84e382db59b1abcef8b255c31cabd0bfa3f4db
SHA5124c72fa79cc5ede90a8969fd122fd79bf33ae464f680f5624c0d7ce6c3aef34189b3c2789c7a3f962e4b5825290192915e99157a7748ab4e4bdb0d496f15fa8f3