Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18/08/2024, 19:52
Static task
static1
Behavioral task
behavioral1
Sample
a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe
-
Size
386KB
-
MD5
a7fdb1e7dca4d8c514bcf7efa8cbd59f
-
SHA1
1ec849c22ca517b17cf441866f92eaa669d19b5e
-
SHA256
1cf613da36c8d8bcdafca886e643fd83678f1807d1da5a9a8d357ca75c18b2a7
-
SHA512
9f0486af0a064c52e513d60e75db28d6081952db89d48e8e42c4bb384faf635347a364a8bb5218d6b0cfceb184fdbfe22561ef1252a4e90891f87dbc5e0103e5
-
SSDEEP
6144:K3Vcakevn8OzkYFfSPz7ZGmbqZzLIgVungJC8Fc:+cav8OzkYdSvZ/qZzIgpe
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2988 hF28285HnEcD28285.exe -
Executes dropped EXE 1 IoCs
pid Process 2988 hF28285HnEcD28285.exe -
resource yara_rule behavioral2/memory/4736-1-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/4736-13-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/2988-15-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/2988-23-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/2988-30-0x0000000000400000-0x00000000004C1000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\hF28285HnEcD28285 = "C:\\ProgramData\\hF28285HnEcD28285\\hF28285HnEcD28285.exe" hF28285HnEcD28285.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hF28285HnEcD28285.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4736 a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe 4736 a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4736 a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe Token: SeDebugPrivilege 2988 hF28285HnEcD28285.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2988 hF28285HnEcD28285.exe 2988 hF28285HnEcD28285.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4736 wrote to memory of 2988 4736 a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe 88 PID 4736 wrote to memory of 2988 4736 a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe 88 PID 4736 wrote to memory of 2988 4736 a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\ProgramData\hF28285HnEcD28285\hF28285HnEcD28285.exe"C:\ProgramData\hF28285HnEcD28285\hF28285HnEcD28285.exe" "C:\Users\Admin\AppData\Local\Temp\a7fdb1e7dca4d8c514bcf7efa8cbd59f_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2988
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
386KB
MD5dcff4032979150e89342d702f6562c56
SHA1adec7a4753c234097454f4e19ff2fccad4b668d9
SHA25648fdd21b261f51937d235ac41f1a6cd35476474d03c08eede76dbea98aaada6b
SHA512ad19ecafffd46bd530c05d1bd1bd432c91410cffb9c8b1703001737e4e3061933b0f80e41b437d79c47b3899300b8bd23c11cfd9e067f31e32f2ee09a301b990