Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
23-07-2024 20:58
Static task
static1
Behavioral task
behavioral1
Sample
68e6e7138ab65fa23436b77ac55a4d19_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
68e6e7138ab65fa23436b77ac55a4d19_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
68e6e7138ab65fa23436b77ac55a4d19_JaffaCakes118.exe
-
Size
424KB
-
MD5
68e6e7138ab65fa23436b77ac55a4d19
-
SHA1
df1b93eb6adc315dc02c3f55e86f2ea70666e759
-
SHA256
918e712a252c9670a0ae55d4ae35b4933a5f7c45b403e691f8441699f84fece4
-
SHA512
ceff59ca902292b387f97d312d7f5903e8e8c7ea729e5342a2c28fe249970a8a0576e1ab0bfeb58992717f5cbd5051d9c67b8fa1d82bebee3a1f634ba9469268
-
SSDEEP
6144:mAzCXPQnK+03GhxStUMOiM4YxpL4sGT06bFUGxi9XqZjU/dx5g1eWlzCW5k3jE44:9KP38Sta9pJJGx+a6/5oeWlzZW3jEZT
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3180 nMcOoEb00000.exe -
Executes dropped EXE 1 IoCs
pid Process 3180 nMcOoEb00000.exe -
Loads dropped DLL 2 IoCs
pid Process 2804 68e6e7138ab65fa23436b77ac55a4d19_JaffaCakes118.exe 2804 68e6e7138ab65fa23436b77ac55a4d19_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2804-1-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/2804-2-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2804-16-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2804-15-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/3180-19-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3180-20-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3180-24-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3180-34-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nMcOoEb00000 = "C:\\ProgramData\\nMcOoEb00000\\nMcOoEb00000.exe" nMcOoEb00000.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 68e6e7138ab65fa23436b77ac55a4d19_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nMcOoEb00000.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2660163958-4080398480-1122754539-1000\Software\Microsoft\Internet Explorer\Main nMcOoEb00000.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2804 68e6e7138ab65fa23436b77ac55a4d19_JaffaCakes118.exe Token: SeDebugPrivilege 3180 nMcOoEb00000.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3180 nMcOoEb00000.exe 3180 nMcOoEb00000.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3180 nMcOoEb00000.exe 3180 nMcOoEb00000.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3180 nMcOoEb00000.exe 3180 nMcOoEb00000.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2804 wrote to memory of 3180 2804 68e6e7138ab65fa23436b77ac55a4d19_JaffaCakes118.exe 31 PID 2804 wrote to memory of 3180 2804 68e6e7138ab65fa23436b77ac55a4d19_JaffaCakes118.exe 31 PID 2804 wrote to memory of 3180 2804 68e6e7138ab65fa23436b77ac55a4d19_JaffaCakes118.exe 31 PID 2804 wrote to memory of 3180 2804 68e6e7138ab65fa23436b77ac55a4d19_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\68e6e7138ab65fa23436b77ac55a4d19_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\68e6e7138ab65fa23436b77ac55a4d19_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\ProgramData\nMcOoEb00000\nMcOoEb00000.exe"C:\ProgramData\nMcOoEb00000\nMcOoEb00000.exe" "C:\Users\Admin\AppData\Local\Temp\68e6e7138ab65fa23436b77ac55a4d19_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3180
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD5c27935454c9f53514c57560d14d69113
SHA1a0d7e0439b78eb7d745b3fa963eadf3c905e857a
SHA2565444f894fbb23b525639c6d52ae671720b518c5b2c6c8776d54c430fe2c4179c
SHA51229bbc8b78e0faa8c58165fc067d5cffd827a92768fc415d9bc3a388df072b801b2d1af0eebf512061366ce0ed1b333f1e45e027167af6c1db7c790149d901d27