Analysis
-
max time kernel
150s -
max time network
39s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
17-08-2024 22:42
Static task
static1
Behavioral task
behavioral1
Sample
a46ede73f8fa845b2af73797fc81c4e7_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a46ede73f8fa845b2af73797fc81c4e7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a46ede73f8fa845b2af73797fc81c4e7_JaffaCakes118.exe
-
Size
458KB
-
MD5
a46ede73f8fa845b2af73797fc81c4e7
-
SHA1
16c43ac597335cc271196173a76442cc10b504a8
-
SHA256
f11bf699d34929cf6ceeab702037b664352b9d39f78681fc00fcdfbda6ace02d
-
SHA512
b400150ab3b418dfa8fd124d1e61b90120d138a7b0eaa7e7a135a06efd858961dc8cf4e88434c88296c8db543a259f67c35e08c8b24450f5bc0bc8fe083fcf47
-
SSDEEP
6144:tQowKO7WrzcKMqcskMBemmkAcP5AkG61RCv/oezzcydcHYAazlI+ECRvA63hvlww:DzrzczLMB7LpGzvXzcsuYAaiCPStu/
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2888 lH01815DdJnG01815.exe -
Executes dropped EXE 1 IoCs
pid Process 2888 lH01815DdJnG01815.exe -
Loads dropped DLL 2 IoCs
pid Process 828 a46ede73f8fa845b2af73797fc81c4e7_JaffaCakes118.exe 828 a46ede73f8fa845b2af73797fc81c4e7_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/828-2-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/828-18-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/828-20-0x0000000000400000-0x00000000004BF000-memory.dmp upx behavioral1/memory/2888-30-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/2888-40-0x0000000000400000-0x00000000004C1000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\lH01815DdJnG01815 = "C:\\ProgramData\\lH01815DdJnG01815\\lH01815DdJnG01815.exe" lH01815DdJnG01815.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a46ede73f8fa845b2af73797fc81c4e7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lH01815DdJnG01815.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main lH01815DdJnG01815.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 828 a46ede73f8fa845b2af73797fc81c4e7_JaffaCakes118.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 828 a46ede73f8fa845b2af73797fc81c4e7_JaffaCakes118.exe Token: SeDebugPrivilege 2888 lH01815DdJnG01815.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2888 lH01815DdJnG01815.exe 2888 lH01815DdJnG01815.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 828 wrote to memory of 2888 828 a46ede73f8fa845b2af73797fc81c4e7_JaffaCakes118.exe 30 PID 828 wrote to memory of 2888 828 a46ede73f8fa845b2af73797fc81c4e7_JaffaCakes118.exe 30 PID 828 wrote to memory of 2888 828 a46ede73f8fa845b2af73797fc81c4e7_JaffaCakes118.exe 30 PID 828 wrote to memory of 2888 828 a46ede73f8fa845b2af73797fc81c4e7_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\a46ede73f8fa845b2af73797fc81c4e7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a46ede73f8fa845b2af73797fc81c4e7_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:828 -
C:\ProgramData\lH01815DdJnG01815\lH01815DdJnG01815.exe"C:\ProgramData\lH01815DdJnG01815\lH01815DdJnG01815.exe" "C:\Users\Admin\AppData\Local\Temp\a46ede73f8fa845b2af73797fc81c4e7_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2888
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
458KB
MD5e41ca7ee23dccd5af92e13ab4b5c36cf
SHA13938bbc22f15da53373bef5f06b6984927efb128
SHA256814e02921293ca547d321dcf51d280c3fc6cdc4cc72ec87615915378fd867b48
SHA512b53ff4932e5def7ac609d516878443d606fab48e008cced7d1775432a704a1da0d36fe62cc0a2a8bf549dda90f06fec7b692a65dcc188ab137447cf751e202f2