Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
18/08/2024, 19:52
Static task
static1
Behavioral task
behavioral1
Sample
a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe
-
Size
386KB
-
MD5
a7fdb1e7dca4d8c514bcf7efa8cbd59f
-
SHA1
1ec849c22ca517b17cf441866f92eaa669d19b5e
-
SHA256
1cf613da36c8d8bcdafca886e643fd83678f1807d1da5a9a8d357ca75c18b2a7
-
SHA512
9f0486af0a064c52e513d60e75db28d6081952db89d48e8e42c4bb384faf635347a364a8bb5218d6b0cfceb184fdbfe22561ef1252a4e90891f87dbc5e0103e5
-
SSDEEP
6144:K3Vcakevn8OzkYFfSPz7ZGmbqZzLIgVungJC8Fc:+cav8OzkYdSvZ/qZzIgpe
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3056 bD28285AcKpF28285.exe -
Executes dropped EXE 1 IoCs
pid Process 3056 bD28285AcKpF28285.exe -
Loads dropped DLL 2 IoCs
pid Process 2108 a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe 2108 a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2108-3-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/2108-17-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/3056-22-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/3056-29-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/3056-37-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/3056-39-0x0000000000400000-0x00000000004C1000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bD28285AcKpF28285 = "C:\\ProgramData\\bD28285AcKpF28285\\bD28285AcKpF28285.exe" bD28285AcKpF28285.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bD28285AcKpF28285.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\Main bD28285AcKpF28285.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2108 a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2108 a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe Token: SeDebugPrivilege 3056 bD28285AcKpF28285.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3056 bD28285AcKpF28285.exe 3056 bD28285AcKpF28285.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2108 wrote to memory of 3056 2108 a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe 30 PID 2108 wrote to memory of 3056 2108 a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe 30 PID 2108 wrote to memory of 3056 2108 a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe 30 PID 2108 wrote to memory of 3056 2108 a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\ProgramData\bD28285AcKpF28285\bD28285AcKpF28285.exe"C:\ProgramData\bD28285AcKpF28285\bD28285AcKpF28285.exe" "C:\Users\Admin\AppData\Local\Temp\a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3056
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD56fbe74a87c0bad607b6dd35aa9600557
SHA1a6d0de7580d5b8f316755f21581a331afeb951dd
SHA256f155179f3b9a83d4a47df940b1afc85b09fe8b064bd47a13d469d41225e37658
SHA51293eaaf8c456033a96b9dce793e868b48370073edf74a8848fb547aee897b4693fc0ef9c75862271f37eacff1875b3b53abcc803b101174810359ebf55c4a64d1
-
Filesize
386KB
MD5b38e55e3b883dee879abd1d2e52048ff
SHA17b8875b8503c8453b2fa5d6de61e02f6a31493d0
SHA256cf610347cf9d0e22230dc2a803d3586ab99912d6804e3cc8e424d04075586328
SHA512cf67844cff0e29af5804e4c31d79ee2ebcebf2c1875bc1987329796e69933e8eb076ee1bc1390c758e2ba1b9053cb5619049df7827b4a2e52622fc66389387a5