Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22-08-2024 02:11
Static task
static1
Behavioral task
behavioral1
Sample
b5f3e35db796dad76bb85f25024cdcb5_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
b5f3e35db796dad76bb85f25024cdcb5_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b5f3e35db796dad76bb85f25024cdcb5_JaffaCakes118.exe
-
Size
455KB
-
MD5
b5f3e35db796dad76bb85f25024cdcb5
-
SHA1
7587d5da01cbe188df6d1da46ba4e032dbc87d7f
-
SHA256
b718e351345939bf2b6625a35a9e7a8ac83b97ff5fc9a7fcf035eab052d7d060
-
SHA512
0494ea9a26ef7d8fc798b3d336eb730f361689e7123b75952bb5535982b29a7d29d814ffe26cf594612e56a0ae1dbbb4d4607d9bf2d35be8065bee3c2a65c09f
-
SSDEEP
12288:R/a9yzIb1R/SkZ9iSnhI4ye4r4rkylm1S81FDXXmw:lCyzIbnSkZ9i34yvr4rkyMtXr
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2272 n3017PiOgNbM0384.exe -
Executes dropped EXE 1 IoCs
pid Process 2272 n3017PiOgNbM0384.exe -
Loads dropped DLL 2 IoCs
pid Process 2408 b5f3e35db796dad76bb85f25024cdcb5_JaffaCakes118.exe 2408 b5f3e35db796dad76bb85f25024cdcb5_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2408-2-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2408-16-0x0000000000400000-0x00000000004C4000-memory.dmp upx behavioral1/memory/2408-15-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2272-20-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2272-24-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2272-34-0x0000000000400000-0x00000000004C7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\n3017PiOgNbM0384 = "C:\\ProgramData\\n3017PiOgNbM0384.exe" n3017PiOgNbM0384.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b5f3e35db796dad76bb85f25024cdcb5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language n3017PiOgNbM0384.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Internet Explorer\Main n3017PiOgNbM0384.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2408 b5f3e35db796dad76bb85f25024cdcb5_JaffaCakes118.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2408 b5f3e35db796dad76bb85f25024cdcb5_JaffaCakes118.exe Token: SeDebugPrivilege 2272 n3017PiOgNbM0384.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2272 n3017PiOgNbM0384.exe 2272 n3017PiOgNbM0384.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2408 wrote to memory of 2272 2408 b5f3e35db796dad76bb85f25024cdcb5_JaffaCakes118.exe 31 PID 2408 wrote to memory of 2272 2408 b5f3e35db796dad76bb85f25024cdcb5_JaffaCakes118.exe 31 PID 2408 wrote to memory of 2272 2408 b5f3e35db796dad76bb85f25024cdcb5_JaffaCakes118.exe 31 PID 2408 wrote to memory of 2272 2408 b5f3e35db796dad76bb85f25024cdcb5_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5f3e35db796dad76bb85f25024cdcb5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b5f3e35db796dad76bb85f25024cdcb5_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\ProgramData\n3017PiOgNbM0384.exe"C:\ProgramData\n3017PiOgNbM0384.exe" "C:\Users\Admin\AppData\Local\Temp\b5f3e35db796dad76bb85f25024cdcb5_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2272
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
455KB
MD5d8f5c616ec65effd7c634f1e2a1026c3
SHA1ebe5ad78c85bdd62db0efc399ef5e1ad059079bf
SHA2566e97adcdb2a1306e764829ece97e4c516a11958aa54bb27fdb43d946fa386a85
SHA512c2763bbe1656006cdb7bb878a7b578d878cf84aa3d3b66bfd0cb7e70a2a8492f52e1aae3b75613b8cc32b233350de7b569e3a635f452b30887d92a76d019e97d