Analysis
-
max time kernel
149s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20/08/2024, 19:33
Static task
static1
Behavioral task
behavioral1
Sample
b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe
-
Size
158KB
-
MD5
b08a6db88330cbb105cc7ec9d4a7579f
-
SHA1
7a9d7cee7cfbc63c4b226b248ddd7d19774fe58f
-
SHA256
896bfa023870851ca1c757beeb4cc983833b04675650821e1ba30015eeb8e3d4
-
SHA512
c005f6151ec9687368e07c7d5dc7a1481574ed243c5f24e5faba679fe3c576abe3602ed9ef8b05a01fa974fffc22d04abaed7642d97ef612ae2cf906b727cf82
-
SSDEEP
3072:459FnZgyMlZNLdjCSAAvvwMtC/jij1H0iKzkrmC8Ar+gKW9:4X5ZoASAAnwMsjXU82+/W
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2564 9A0D2F9153A.exe 2584 9A0D2F9153A.exe 2600 TZg6D25.exe -
Loads dropped DLL 4 IoCs
pid Process 2704 b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe 2704 b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe 2584 9A0D2F9153A.exe 2584 9A0D2F9153A.exe -
resource yara_rule behavioral1/memory/2704-9-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/2704-15-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/2704-14-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/2704-13-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/2704-12-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/2704-11-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/2704-10-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/2704-6-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/2704-21-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/2584-47-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/2584-42-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/2584-43-0x0000000000400000-0x0000000000464000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\4WVX3HZY2HVD2FVW = "C:\\config.Bin\\9A0D2F9153A.exe /q" TZg6D25.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3044 set thread context of 2704 3044 b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe 30 PID 2564 set thread context of 2584 2564 9A0D2F9153A.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9A0D2F9153A.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9A0D2F9153A.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TZg6D25.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" TZg6D25.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" TZg6D25.exe Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\PhishingFilter TZg6D25.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery TZg6D25.exe Set value (int) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" TZg6D25.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2704 b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe 2704 b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe 2584 9A0D2F9153A.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe 2600 TZg6D25.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2704 b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe Token: SeDebugPrivilege 2704 b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe Token: SeDebugPrivilege 2704 b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe Token: SeDebugPrivilege 2704 b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe Token: SeDebugPrivilege 2584 9A0D2F9153A.exe Token: SeDebugPrivilege 2584 9A0D2F9153A.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe Token: SeDebugPrivilege 2600 TZg6D25.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3044 wrote to memory of 2704 3044 b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe 30 PID 3044 wrote to memory of 2704 3044 b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe 30 PID 3044 wrote to memory of 2704 3044 b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe 30 PID 3044 wrote to memory of 2704 3044 b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe 30 PID 3044 wrote to memory of 2704 3044 b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe 30 PID 3044 wrote to memory of 2704 3044 b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe 30 PID 2704 wrote to memory of 2564 2704 b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe 31 PID 2704 wrote to memory of 2564 2704 b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe 31 PID 2704 wrote to memory of 2564 2704 b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe 31 PID 2704 wrote to memory of 2564 2704 b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe 31 PID 2564 wrote to memory of 2584 2564 9A0D2F9153A.exe 32 PID 2564 wrote to memory of 2584 2564 9A0D2F9153A.exe 32 PID 2564 wrote to memory of 2584 2564 9A0D2F9153A.exe 32 PID 2564 wrote to memory of 2584 2564 9A0D2F9153A.exe 32 PID 2564 wrote to memory of 2584 2564 9A0D2F9153A.exe 32 PID 2564 wrote to memory of 2584 2564 9A0D2F9153A.exe 32 PID 2584 wrote to memory of 2600 2584 9A0D2F9153A.exe 33 PID 2584 wrote to memory of 2600 2584 9A0D2F9153A.exe 33 PID 2584 wrote to memory of 2600 2584 9A0D2F9153A.exe 33 PID 2584 wrote to memory of 2600 2584 9A0D2F9153A.exe 33 PID 2584 wrote to memory of 2600 2584 9A0D2F9153A.exe 33 PID 2584 wrote to memory of 2600 2584 9A0D2F9153A.exe 33 PID 2600 wrote to memory of 2704 2600 TZg6D25.exe 30 PID 2600 wrote to memory of 2704 2600 TZg6D25.exe 30 PID 2600 wrote to memory of 2704 2600 TZg6D25.exe 30 PID 2600 wrote to memory of 2704 2600 TZg6D25.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\AppData\Local\Temp\b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b08a6db88330cbb105cc7ec9d4a7579f_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\config.Bin\9A0D2F9153A.exe"C:\config.Bin\9A0D2F9153A.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\config.Bin\9A0D2F9153A.exe"C:\config.Bin\9A0D2F9153A.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\TZg6D25.exe"C:\Users\Admin\AppData\Local\Temp\TZg6D25.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD529090b6b4d6605a97ac760d06436ac2d
SHA1d929d3389642e52bae5ad8512293c9c4d3e4fab5
SHA25698a24f0caf5b578e230e6f1103a5fba6aecb28a9128cad5520fcde546d643272
SHA5129121ec42fa66e14a4fc3932c8dbcc8fb1a93ab9de00da57a82e176faa70b73f6992f8c5e2ab52c02fc28c8f0c59aee73b6fbbd39107db7d15105054f4390e9be
-
Filesize
19KB
MD5d6ee96e10537925cfb2c31b66af6f6a8
SHA14dc7b1c0554bbe12ac4238878a5679dd0b2b17ed
SHA256a9a8d6e1bdc76eb3178c20b7c53e84862db8e1a208e3cfd2535ef8d4726a79d7
SHA512f2fbf13d94d71215cb78c15c21bd65fd83b89be6b8c6707a0cecd8aaa8b6640af569dad5476fbc31d40e36c5f73903a8442290b2a3a88144741b3f86183041ef
-
Filesize
158KB
MD5b08a6db88330cbb105cc7ec9d4a7579f
SHA17a9d7cee7cfbc63c4b226b248ddd7d19774fe58f
SHA256896bfa023870851ca1c757beeb4cc983833b04675650821e1ba30015eeb8e3d4
SHA512c005f6151ec9687368e07c7d5dc7a1481574ed243c5f24e5faba679fe3c576abe3602ed9ef8b05a01fa974fffc22d04abaed7642d97ef612ae2cf906b727cf82