Analysis
-
max time kernel
142s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
22-07-2024 23:24
Static task
static1
Behavioral task
behavioral1
Sample
65391f818b128e1fb50dcbedb6547d0a_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
65391f818b128e1fb50dcbedb6547d0a_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
65391f818b128e1fb50dcbedb6547d0a_JaffaCakes118.exe
-
Size
317KB
-
MD5
65391f818b128e1fb50dcbedb6547d0a
-
SHA1
50b0cd1281fcd76b073c04c14a3d07f50f837d40
-
SHA256
420c29fb740d2dd36151487bffc032f18c9477e31ebb43dffe8767752f690015
-
SHA512
15e20ebbce825282f014ba99eda77735907ad5ed6d7c9f22f6e17cc2f2abc7467d5bccab56cdacad28d1c7f8170e3f61a21c7d6bd593e2175a44d654da6fd214
-
SSDEEP
6144:io2TqeC/4nXA13lwjbjHMGcnr6hDLCF1bzzFD5BrOSMInBOwUsD1N:ibbnX5Hrlcnr6hDLstzzYSMaBOwUsRN
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2440 nJkEaHj01828.exe -
Executes dropped EXE 1 IoCs
pid Process 2440 nJkEaHj01828.exe -
Loads dropped DLL 2 IoCs
pid Process 2448 65391f818b128e1fb50dcbedb6547d0a_JaffaCakes118.exe 2448 65391f818b128e1fb50dcbedb6547d0a_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2448-4-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2448-2-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2448-0-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2440-23-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2448-26-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2440-27-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2440-43-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2448-59-0x0000000000400000-0x00000000004B4000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nJkEaHj01828 = "C:\\ProgramData\\nJkEaHj01828\\nJkEaHj01828.exe" nJkEaHj01828.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main nJkEaHj01828.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2448 65391f818b128e1fb50dcbedb6547d0a_JaffaCakes118.exe Token: SeDebugPrivilege 2440 nJkEaHj01828.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2440 nJkEaHj01828.exe 2440 nJkEaHj01828.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2440 nJkEaHj01828.exe 2440 nJkEaHj01828.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2440 nJkEaHj01828.exe 2440 nJkEaHj01828.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2448 wrote to memory of 2440 2448 65391f818b128e1fb50dcbedb6547d0a_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2440 2448 65391f818b128e1fb50dcbedb6547d0a_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2440 2448 65391f818b128e1fb50dcbedb6547d0a_JaffaCakes118.exe 30 PID 2448 wrote to memory of 2440 2448 65391f818b128e1fb50dcbedb6547d0a_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\65391f818b128e1fb50dcbedb6547d0a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\65391f818b128e1fb50dcbedb6547d0a_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\ProgramData\nJkEaHj01828\nJkEaHj01828.exe"C:\ProgramData\nJkEaHj01828\nJkEaHj01828.exe" "C:\Users\Admin\AppData\Local\Temp\65391f818b128e1fb50dcbedb6547d0a_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2440
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
317KB
MD528d4b1ea1a92ed5b30540adaa25ce122
SHA1ce8128dccd8fd28ca816cb7af3578a89f1ff150a
SHA25653dec800610e85fce006cd6b55e3c7a6e2398f089c08adfde82d1daa39116725
SHA51211d37760511d9403845d75aaabc70ffd5ddae46f5f0d3b3ac1f8a19a9c896e325de47c76b8daa387e43e55e3121164d5732b19f6ea0766fadfbd58e909f4e352