Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-09-2024 22:05
Static task
static1
Behavioral task
behavioral1
Sample
d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe
-
Size
384KB
-
MD5
d2ee7e9fec9488073f7b3fb8cfc16994
-
SHA1
022246053febc67161dd65f887ff50b928cf8fd5
-
SHA256
79f4709a791a22be36d3e53fbb21f249aeea7bc2f3fd642d9c3aa6b92ce6cbbd
-
SHA512
8aa29fa8750b2fa7987c785ac65f5facfad3d81d851749c269b569e3ee32dcc2a8a7065aeaf1d0db6b84fdddc9fdd53e486c6ec77555d0a7db28dc756a5b79e8
-
SSDEEP
6144:taW9TpCRuD94Niu92G+dLHiL0n6VNnwEwQNePwdRf1:B98Ni82lObNwqNqKf
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2740 kP28218NcAjO28218.exe -
Executes dropped EXE 1 IoCs
pid Process 2740 kP28218NcAjO28218.exe -
Loads dropped DLL 2 IoCs
pid Process 292 d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe 292 d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/292-1-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral1/memory/292-18-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral1/memory/2740-25-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral1/memory/2740-29-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral1/memory/2740-38-0x0000000000400000-0x00000000004EE000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\kP28218NcAjO28218 = "C:\\ProgramData\\kP28218NcAjO28218\\kP28218NcAjO28218.exe" kP28218NcAjO28218.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kP28218NcAjO28218.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Internet Explorer\Main kP28218NcAjO28218.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 292 d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 292 d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe Token: SeDebugPrivilege 2740 kP28218NcAjO28218.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2740 kP28218NcAjO28218.exe 2740 kP28218NcAjO28218.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 292 wrote to memory of 2740 292 d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe 30 PID 292 wrote to memory of 2740 292 d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe 30 PID 292 wrote to memory of 2740 292 d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe 30 PID 292 wrote to memory of 2740 292 d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:292 -
C:\ProgramData\kP28218NcAjO28218\kP28218NcAjO28218.exe"C:\ProgramData\kP28218NcAjO28218\kP28218NcAjO28218.exe" "C:\Users\Admin\AppData\Local\Temp\d2ee7e9fec9488073f7b3fb8cfc16994_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2740
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5ff2489c796fc70479feadcc2792559fa
SHA141ca0a81cdb0f601d5001a0e2c2a234f19ad9c7a
SHA256c2e76562bb07feefb20e8415e80efc527ff7b0c862e1ac82ffd274fbe1055d03
SHA512a1b77cb18f6e2f4ab2f7a45498e1e83463365f87fd9141b715c5f438bc5885104ee8acda3bb32760e37586fcf7f88576bf317a6ee15f3d783053c84cc7d6dbe4
-
Filesize
384KB
MD5947e8298e987cf508ed730228172f65d
SHA1adb54d5d72e13727cc522abbbe9a4e170c5bb255
SHA2563520e4cac4a9c5094500d02966985925c36b2a48d1d97d801e069d0ba867c3f8
SHA5120547c71b0b1a938079c751c9c8f6fa2174e7d868037c029a36fe311655b3325655cb87dbbd1e00a075063ece30223d087485d85401a2296b94db6db0609bbd1a