Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
12-08-2024 00:07
Static task
static1
Behavioral task
behavioral1
Sample
8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe
-
Size
442KB
-
MD5
8c88e451976c23d33550d01c889a167c
-
SHA1
8e05c12de586184e9aa79de79066f5b21ce38a59
-
SHA256
04d5d6181870250b812a053393701b4228370c895830fe3723ae42906a97a6aa
-
SHA512
ac762cd3fc03018cffff74481e2e5242e1767d8f5e419040873e20e68e8bd41c40c36fff6445553e94659b92c74d8494f4e7c2e477becf20a48af378a2e3a128
-
SSDEEP
12288:q9HsTOAC2ge1LU5739bnGvbBW7BePipS:qsOAnx1cGsB3
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2740 aPh06504gAnIg06504.exe -
Executes dropped EXE 2 IoCs
pid Process 2764 aPh06504gAnIg06504.exe 2740 aPh06504gAnIg06504.exe -
Loads dropped DLL 3 IoCs
pid Process 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/328-6-0x0000000000400000-0x00000000004E9000-memory.dmp upx behavioral1/memory/2764-27-0x0000000000400000-0x00000000004E9000-memory.dmp upx behavioral1/memory/2740-34-0x0000000000400000-0x00000000004E9000-memory.dmp upx behavioral1/memory/2764-37-0x0000000000400000-0x00000000004E9000-memory.dmp upx behavioral1/memory/328-38-0x0000000000400000-0x00000000004E9000-memory.dmp upx behavioral1/memory/2740-39-0x0000000000400000-0x00000000004E9000-memory.dmp upx behavioral1/memory/2740-53-0x0000000000400000-0x00000000004E9000-memory.dmp upx behavioral1/memory/328-67-0x0000000000400000-0x00000000004E9000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\aPh06504gAnIg06504 = "C:\\ProgramData\\aPh06504gAnIg06504\\aPh06504gAnIg06504.exe" aPh06504gAnIg06504.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aPh06504gAnIg06504.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aPh06504gAnIg06504.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Internet Explorer\Main aPh06504gAnIg06504.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2764 aPh06504gAnIg06504.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2764 aPh06504gAnIg06504.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2764 aPh06504gAnIg06504.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2764 aPh06504gAnIg06504.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2764 aPh06504gAnIg06504.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2764 aPh06504gAnIg06504.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2764 aPh06504gAnIg06504.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2764 aPh06504gAnIg06504.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2764 aPh06504gAnIg06504.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2740 aPh06504gAnIg06504.exe 2764 aPh06504gAnIg06504.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2740 aPh06504gAnIg06504.exe 2764 aPh06504gAnIg06504.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2740 aPh06504gAnIg06504.exe 2764 aPh06504gAnIg06504.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2740 aPh06504gAnIg06504.exe 2764 aPh06504gAnIg06504.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2740 aPh06504gAnIg06504.exe 2764 aPh06504gAnIg06504.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2740 aPh06504gAnIg06504.exe 2764 aPh06504gAnIg06504.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2740 aPh06504gAnIg06504.exe 2764 aPh06504gAnIg06504.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2740 aPh06504gAnIg06504.exe 2764 aPh06504gAnIg06504.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2740 aPh06504gAnIg06504.exe 2764 aPh06504gAnIg06504.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2740 aPh06504gAnIg06504.exe 2764 aPh06504gAnIg06504.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2740 aPh06504gAnIg06504.exe 2764 aPh06504gAnIg06504.exe 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 2740 aPh06504gAnIg06504.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe Token: SeDebugPrivilege 2764 aPh06504gAnIg06504.exe Token: SeDebugPrivilege 2740 aPh06504gAnIg06504.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2740 aPh06504gAnIg06504.exe 2740 aPh06504gAnIg06504.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2740 aPh06504gAnIg06504.exe 2740 aPh06504gAnIg06504.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2740 aPh06504gAnIg06504.exe 2740 aPh06504gAnIg06504.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 328 wrote to memory of 2764 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 30 PID 328 wrote to memory of 2764 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 30 PID 328 wrote to memory of 2764 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 30 PID 328 wrote to memory of 2764 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 30 PID 328 wrote to memory of 2740 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 31 PID 328 wrote to memory of 2740 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 31 PID 328 wrote to memory of 2740 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 31 PID 328 wrote to memory of 2740 328 8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:328 -
C:\ProgramData\aPh06504gAnIg06504\aPh06504gAnIg06504.exe"C:\ProgramData\aPh06504gAnIg06504\aPh06504gAnIg06504.exe" BOMBARDAMAXIMUM2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\ProgramData\aPh06504gAnIg06504\aPh06504gAnIg06504.exe"C:\ProgramData\aPh06504gAnIg06504\aPh06504gAnIg06504.exe" "C:\Users\Admin\AppData\Local\Temp\8c88e451976c23d33550d01c889a167c_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5067de9cfde9a015d904f65b3c36c1c87
SHA10834dbb8eff159cab375987e769b81680fa0517e
SHA256724d65d5038664402f56ccf45fe8ce6a8fadbd35ded1f213217d8d3a8958c237
SHA512a46e611653051b4ddd39928bcc5fb4fdb60f0f44ea8423d908766d01cc4972fee609b05357f70dc16d91b610aa037e4176ecd576c745f6a1302b694e2974cc83
-
Filesize
192B
MD5a9f84cbe7a3deb4f1545c86c16f0e56b
SHA1edf4f0a4315a48a64edfa4e8f6c840a2f2c60428
SHA256176979b03ddfbc660c3fe0eac36dbfdd953983ac7fcfae0da9b93def0c7f78e5
SHA512f981736964e49420a9bf4db45cabab2a1a81a758d7954294ce42b4ec52f3e86e730d09ebb1a602ae84a93011a8a88abf6434da486d4001b1b09eb044d6918474
-
Filesize
442KB
MD58c88e451976c23d33550d01c889a167c
SHA18e05c12de586184e9aa79de79066f5b21ce38a59
SHA25604d5d6181870250b812a053393701b4228370c895830fe3723ae42906a97a6aa
SHA512ac762cd3fc03018cffff74481e2e5242e1767d8f5e419040873e20e68e8bd41c40c36fff6445553e94659b92c74d8494f4e7c2e477becf20a48af378a2e3a128