Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
19-08-2024 18:46
Static task
static1
Behavioral task
behavioral1
Sample
ac263c9fff95ff1446acdde71bd6c6e4_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ac263c9fff95ff1446acdde71bd6c6e4_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ac263c9fff95ff1446acdde71bd6c6e4_JaffaCakes118.exe
-
Size
525KB
-
MD5
ac263c9fff95ff1446acdde71bd6c6e4
-
SHA1
ada5882cf04d9718dc9caaf265b52dd588ec6b20
-
SHA256
29d93416cb9becd50ba7e3ebce135d75acb18860b977ea163fdcd96f62fa28d7
-
SHA512
ec5d47d69f76d7e02065ebc8dcaea858676e8eace9dd79d13b1f97e435b919c05d33e1017b4c552b6f5285e05d0f55cb74fead215ede94ef0fc7f9e0ec553a63
-
SSDEEP
12288:AocPXu3OgwuKgMhNnubX9Rqmb9FV0O7GsuOTkHukk+uJNv0:Ave3FMa7Dqm9FV/Kdbrav
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2812 bH01848DnPmC01848.exe -
Executes dropped EXE 1 IoCs
pid Process 2812 bH01848DnPmC01848.exe -
Loads dropped DLL 2 IoCs
pid Process 2468 ac263c9fff95ff1446acdde71bd6c6e4_JaffaCakes118.exe 2468 ac263c9fff95ff1446acdde71bd6c6e4_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2468-2-0x0000000000400000-0x00000000004D9000-memory.dmp upx behavioral1/memory/2468-20-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2468-19-0x0000000000400000-0x00000000004D9000-memory.dmp upx behavioral1/memory/2812-31-0x0000000000400000-0x00000000004D9000-memory.dmp upx behavioral1/memory/2812-41-0x0000000000400000-0x00000000004D9000-memory.dmp upx behavioral1/memory/2812-54-0x0000000000400000-0x00000000004D9000-memory.dmp upx behavioral1/memory/2812-55-0x0000000000400000-0x00000000004D9000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bH01848DnPmC01848 = "C:\\ProgramData\\bH01848DnPmC01848\\bH01848DnPmC01848.exe" bH01848DnPmC01848.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ac263c9fff95ff1446acdde71bd6c6e4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bH01848DnPmC01848.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3450744190-3404161390-554719085-1000\Software\Microsoft\Internet Explorer\Main bH01848DnPmC01848.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2468 ac263c9fff95ff1446acdde71bd6c6e4_JaffaCakes118.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2468 ac263c9fff95ff1446acdde71bd6c6e4_JaffaCakes118.exe Token: SeDebugPrivilege 2812 bH01848DnPmC01848.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2812 bH01848DnPmC01848.exe 2812 bH01848DnPmC01848.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2468 wrote to memory of 2812 2468 ac263c9fff95ff1446acdde71bd6c6e4_JaffaCakes118.exe 31 PID 2468 wrote to memory of 2812 2468 ac263c9fff95ff1446acdde71bd6c6e4_JaffaCakes118.exe 31 PID 2468 wrote to memory of 2812 2468 ac263c9fff95ff1446acdde71bd6c6e4_JaffaCakes118.exe 31 PID 2468 wrote to memory of 2812 2468 ac263c9fff95ff1446acdde71bd6c6e4_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac263c9fff95ff1446acdde71bd6c6e4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ac263c9fff95ff1446acdde71bd6c6e4_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\ProgramData\bH01848DnPmC01848\bH01848DnPmC01848.exe"C:\ProgramData\bH01848DnPmC01848\bH01848DnPmC01848.exe" "C:\Users\Admin\AppData\Local\Temp\ac263c9fff95ff1446acdde71bd6c6e4_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5bf99b18a90288bd737e1fb578b6bd2ed
SHA1052d00ef0e06da127fd4a1cf8a0dea614e1fb6d6
SHA256b73306f27979add846f43216d28d449aced8fc57a415310c0152466f62c70743
SHA512ead71325b2ace5e9eca76f080d37379df442d19388719186a1efbdb4b534b97f188a276eedcdc6fb8c8a34d44820f1ac310f6b49457c2fda0d922e467c31dea8
-
Filesize
525KB
MD51ddf2c5e959d6f16ebd9ad69bd17b1c5
SHA1603a6dfc28b73d3d1b8f09e5be491be537fad9a3
SHA25698da91d0208d2f650c3e554d14509f86bde27701b13f69cbdd1809d898a4af5b
SHA5127d39103a57270bea88b26b10f0dc1bd75b5b4851bb517822acf6b25989089a502286a551fb33ab63ba0815a1152546117d4312d4d4c73ee036ab44d61b3a6be3