Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12/08/2024, 05:32
Behavioral task
behavioral1
Sample
8d80b8ee9fd807c0ff443ade0bcca8ae_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
8d80b8ee9fd807c0ff443ade0bcca8ae_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8d80b8ee9fd807c0ff443ade0bcca8ae_JaffaCakes118.exe
-
Size
377KB
-
MD5
8d80b8ee9fd807c0ff443ade0bcca8ae
-
SHA1
3963f2bc5dae9e4a90bda3495ebebb5659b070ba
-
SHA256
d792f9219d7a60fdc874998aa9e1d7eafca06dbf4fe89d7cb9725de17f520f0e
-
SHA512
ce3102df6a5bbc5e0c56f27f917c9f72ddad226b894ecf1824807fd712ef82b3da7bad98706a3c80103fd72a5962e4b1aaf4733b730883290b3377f97102c939
-
SSDEEP
6144:PSV3P10ZtoTBJ+MYoitoEARvQNHF0mjbiwE5KDOHoSO:M36ZtoTr9JRv2HumjbMEDOHoSO
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2504 530377C12BB.exe 4820 RHBAD38.exe -
resource yara_rule behavioral2/memory/5084-0-0x00000000001E0000-0x0000000000240000-memory.dmp upx behavioral2/files/0x000400000001d9ff-15.dat upx behavioral2/memory/5084-93-0x00000000001E0000-0x0000000000240000-memory.dmp upx behavioral2/memory/2504-29-0x00000000007E0000-0x0000000000840000-memory.dmp upx behavioral2/memory/2504-14-0x00000000007E0000-0x0000000000840000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0W5J7J6Y7XVXXV7ZLHVXCMAOE = "C:\\viper.Bin\\530377C12BB.exe" RHBAD38.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8d80b8ee9fd807c0ff443ade0bcca8ae_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 530377C12BB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RHBAD38.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Internet Explorer\PhishingFilter RHBAD38.exe Set value (int) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" RHBAD38.exe Set value (int) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" RHBAD38.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" RHBAD38.exe Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Internet Explorer\Recovery RHBAD38.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5084 8d80b8ee9fd807c0ff443ade0bcca8ae_JaffaCakes118.exe 5084 8d80b8ee9fd807c0ff443ade0bcca8ae_JaffaCakes118.exe 5084 8d80b8ee9fd807c0ff443ade0bcca8ae_JaffaCakes118.exe 5084 8d80b8ee9fd807c0ff443ade0bcca8ae_JaffaCakes118.exe 2504 530377C12BB.exe 2504 530377C12BB.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe 4820 RHBAD38.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5084 8d80b8ee9fd807c0ff443ade0bcca8ae_JaffaCakes118.exe Token: SeDebugPrivilege 5084 8d80b8ee9fd807c0ff443ade0bcca8ae_JaffaCakes118.exe Token: SeDebugPrivilege 5084 8d80b8ee9fd807c0ff443ade0bcca8ae_JaffaCakes118.exe Token: SeDebugPrivilege 5084 8d80b8ee9fd807c0ff443ade0bcca8ae_JaffaCakes118.exe Token: SeDebugPrivilege 2504 530377C12BB.exe Token: SeDebugPrivilege 2504 530377C12BB.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe Token: SeDebugPrivilege 4820 RHBAD38.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 5084 wrote to memory of 2504 5084 8d80b8ee9fd807c0ff443ade0bcca8ae_JaffaCakes118.exe 87 PID 5084 wrote to memory of 2504 5084 8d80b8ee9fd807c0ff443ade0bcca8ae_JaffaCakes118.exe 87 PID 5084 wrote to memory of 2504 5084 8d80b8ee9fd807c0ff443ade0bcca8ae_JaffaCakes118.exe 87 PID 2504 wrote to memory of 4820 2504 530377C12BB.exe 88 PID 2504 wrote to memory of 4820 2504 530377C12BB.exe 88 PID 2504 wrote to memory of 4820 2504 530377C12BB.exe 88 PID 2504 wrote to memory of 4820 2504 530377C12BB.exe 88 PID 2504 wrote to memory of 4820 2504 530377C12BB.exe 88 PID 4820 wrote to memory of 5084 4820 RHBAD38.exe 83 PID 4820 wrote to memory of 5084 4820 RHBAD38.exe 83 PID 4820 wrote to memory of 5084 4820 RHBAD38.exe 83 PID 4820 wrote to memory of 5084 4820 RHBAD38.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d80b8ee9fd807c0ff443ade0bcca8ae_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8d80b8ee9fd807c0ff443ade0bcca8ae_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\viper.Bin\530377C12BB.exe"C:\viper.Bin\530377C12BB.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\RHBAD38.exe"C:\Users\Admin\AppData\Local\Temp\RHBAD38.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4820
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
377KB
MD58d80b8ee9fd807c0ff443ade0bcca8ae
SHA13963f2bc5dae9e4a90bda3495ebebb5659b070ba
SHA256d792f9219d7a60fdc874998aa9e1d7eafca06dbf4fe89d7cb9725de17f520f0e
SHA512ce3102df6a5bbc5e0c56f27f917c9f72ddad226b894ecf1824807fd712ef82b3da7bad98706a3c80103fd72a5962e4b1aaf4733b730883290b3377f97102c939
-
Filesize
5KB
MD5562dfbd53370604588b549ee1d53b03f
SHA1efc37e2a43547d325cdbc78fc4d7d4536e8ebd1a
SHA256bc5e98ebae42d913c43f3cbf7c61baab0e44c6b0a4544c957eecd3e49798f6b1
SHA5126b20093ad18e878f1c83111f0cf0145fefc04b093b66bfa568e95dd4aaa37433ebcbd1a109786697bff2b1a8f77b16654b57b76dbcba37533e4318acba49e752