Analysis
-
max time kernel
149s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 22:47
Static task
static1
Behavioral task
behavioral1
Sample
bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe
-
Size
312KB
-
MD5
bd78a615fb2817c794a5a5e28c1683ff
-
SHA1
793c3af5fd33d38d069428be437a9cca38297a5e
-
SHA256
19455e4df3545d05a0e3de4cd0e6a640237493bf6095fdcc5f2819d5b40f3e4a
-
SHA512
dc2e055583244c31a627ec1e133e9689868afd7e4e603cc86d141507251704c399f117e5e991fc7c5c040d7573b228793be898abf81274b7ceaa24f33efcf507
-
SSDEEP
6144:3pG2kb+Kdt6TGT3kVrKHXRuq/ce2xFaZ8E40xugx+bPeM40SGxS3:SEyT0VrKMgDoC8E4+ug0bvvNxu
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2200 aIaNc01805.exe -
Executes dropped EXE 1 IoCs
pid Process 2200 aIaNc01805.exe -
Loads dropped DLL 2 IoCs
pid Process 1932 bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe 1932 bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/1932-0-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/1932-2-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/1932-5-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/2200-22-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/1932-25-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/2200-27-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/1932-29-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/2200-35-0x0000000000400000-0x00000000004B2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\aIaNc01805 = "C:\\ProgramData\\aIaNc01805\\aIaNc01805.exe" aIaNc01805.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aIaNc01805.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Internet Explorer\Main aIaNc01805.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1932 bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe Token: SeDebugPrivilege 2200 aIaNc01805.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2200 aIaNc01805.exe 2200 aIaNc01805.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2200 aIaNc01805.exe 2200 aIaNc01805.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2200 aIaNc01805.exe 2200 aIaNc01805.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1932 wrote to memory of 2200 1932 bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe 31 PID 1932 wrote to memory of 2200 1932 bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe 31 PID 1932 wrote to memory of 2200 1932 bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe 31 PID 1932 wrote to memory of 2200 1932 bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\ProgramData\aIaNc01805\aIaNc01805.exe"C:\ProgramData\aIaNc01805\aIaNc01805.exe" "C:\Users\Admin\AppData\Local\Temp\bd78a615fb2817c794a5a5e28c1683ff_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2200
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
312KB
MD5a2c49c2dbc0d03b9662d55fb523241bf
SHA1575be0c041f2272ee05dfef9d5b61389a74673f2
SHA256361e695cac06ba551034e0326da0862dbb08839504f3e19cb9e37fd1740f30bb
SHA5120247dd5149fca37ce05ce52979b12df89f268456b82d7103eab562ca505d3b30a9ae5c0272d41c4078cf31e65a427ba24a0f0dd1bfca84a86e61ddc7f2644369