Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
18/08/2024, 02:50
Static task
static1
Behavioral task
behavioral1
Sample
a51907d57b11cb7bdf0a37b7d8a1ad92_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a51907d57b11cb7bdf0a37b7d8a1ad92_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a51907d57b11cb7bdf0a37b7d8a1ad92_JaffaCakes118.exe
-
Size
403KB
-
MD5
a51907d57b11cb7bdf0a37b7d8a1ad92
-
SHA1
e710de478dfa4751dd4fb30c71e8227174abcb73
-
SHA256
6c4450d14cb4393d32c042b64519372d42111a463cee41515c478ecf81b66484
-
SHA512
d8841b611f124bb7c35354bbe784c3b0a2746c82a694d83fcb88ec741dd39965b58c1ffb20f833a1cca904547516f0401ec071b3c500cbe48b8b52d9e6331b30
-
SSDEEP
6144:OjkyTI7+CDcSdjPNON7MpACKEgKDUn6via2noLUoiiNr2QFG7r:SkysDf1OpMpNDvKaXooii12Qqr
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2824 bE28258CnDkC28258.exe -
Executes dropped EXE 1 IoCs
pid Process 2824 bE28258CnDkC28258.exe -
Loads dropped DLL 2 IoCs
pid Process 1908 a51907d57b11cb7bdf0a37b7d8a1ad92_JaffaCakes118.exe 1908 a51907d57b11cb7bdf0a37b7d8a1ad92_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/1908-1-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1908-18-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2824-20-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2824-30-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2824-39-0x0000000000400000-0x00000000004CD000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bE28258CnDkC28258 = "C:\\ProgramData\\bE28258CnDkC28258\\bE28258CnDkC28258.exe" bE28258CnDkC28258.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a51907d57b11cb7bdf0a37b7d8a1ad92_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bE28258CnDkC28258.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main bE28258CnDkC28258.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1908 a51907d57b11cb7bdf0a37b7d8a1ad92_JaffaCakes118.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1908 a51907d57b11cb7bdf0a37b7d8a1ad92_JaffaCakes118.exe Token: SeDebugPrivilege 2824 bE28258CnDkC28258.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2824 bE28258CnDkC28258.exe 2824 bE28258CnDkC28258.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1908 wrote to memory of 2824 1908 a51907d57b11cb7bdf0a37b7d8a1ad92_JaffaCakes118.exe 30 PID 1908 wrote to memory of 2824 1908 a51907d57b11cb7bdf0a37b7d8a1ad92_JaffaCakes118.exe 30 PID 1908 wrote to memory of 2824 1908 a51907d57b11cb7bdf0a37b7d8a1ad92_JaffaCakes118.exe 30 PID 1908 wrote to memory of 2824 1908 a51907d57b11cb7bdf0a37b7d8a1ad92_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\a51907d57b11cb7bdf0a37b7d8a1ad92_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a51907d57b11cb7bdf0a37b7d8a1ad92_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\ProgramData\bE28258CnDkC28258\bE28258CnDkC28258.exe"C:\ProgramData\bE28258CnDkC28258\bE28258CnDkC28258.exe" "C:\Users\Admin\AppData\Local\Temp\a51907d57b11cb7bdf0a37b7d8a1ad92_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2824
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD52191aba2d8bcffabe2a38a56639dd258
SHA1f24adf3e6e2781f8c5cd66d6a49c27707de490f7
SHA256aa5e6d88d83ab64935bbeb2942437144d936ddc4d91b3ff233b779aa34cb3cf2
SHA5125ef5dd3d371cb4b053212f0e98fd60e0ac02526c7709557c9b61eef335fc61a5adfd3d81d1a7cc8338745e0a6817d9eb71fdd1ee29e2fe2b5c65f98cd63849fa
-
Filesize
403KB
MD56c7701f45b36ae60fa2cf5654b8926ed
SHA17d0836015a4affd389646d384a464c029e0e60c9
SHA256953d2858b1c5dc4ca3f3d60214f4a8b4473623624f5c12b9e17a483653fe756d
SHA5127585e2e94227a3caa7686cc2931e73c6ec87127e4e010e97d24e7dbf3b387e419a864d61f096dac57a4d3b9448de85ec99bee90a21b01287c08c726388ea9d12