Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
08/09/2024, 08:35
Static task
static1
Behavioral task
behavioral1
Sample
d3f52c87d598db16707d184fac059e30_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d3f52c87d598db16707d184fac059e30_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d3f52c87d598db16707d184fac059e30_JaffaCakes118.exe
-
Size
440KB
-
MD5
d3f52c87d598db16707d184fac059e30
-
SHA1
3f6aa5b62f09e905de83321681a9321d11355179
-
SHA256
0bdd89dbc2754f064e0b4cca36b94c8e31141eed2543b9000afa793792a7204f
-
SHA512
c10308914547d923f1ff11ab260003478ffae8a65877237fa0d05e2ef26138eaf7a862282de4ebf1561be62c22c1cbe8867c0f4466befd37a786dead1425d8dd
-
SSDEEP
12288:tse5MyRRWOQHMLtkbqvo9n45M6GFyMUC7dvaJphIVFQlLKK:tPrbCSlU45M6OxUC79gp6VFIKK
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2828 hH01819GdJjO01819.exe -
Executes dropped EXE 1 IoCs
pid Process 2828 hH01819GdJjO01819.exe -
Loads dropped DLL 2 IoCs
pid Process 2480 d3f52c87d598db16707d184fac059e30_JaffaCakes118.exe 2480 d3f52c87d598db16707d184fac059e30_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2480-19-0x0000000000400000-0x00000000004BF000-memory.dmp upx behavioral1/memory/2480-18-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2480-2-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2828-31-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/2828-41-0x0000000000400000-0x00000000004C2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\hH01819GdJjO01819 = "C:\\ProgramData\\hH01819GdJjO01819\\hH01819GdJjO01819.exe" hH01819GdJjO01819.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3f52c87d598db16707d184fac059e30_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hH01819GdJjO01819.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Internet Explorer\Main hH01819GdJjO01819.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2480 d3f52c87d598db16707d184fac059e30_JaffaCakes118.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2480 d3f52c87d598db16707d184fac059e30_JaffaCakes118.exe Token: SeDebugPrivilege 2828 hH01819GdJjO01819.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2828 hH01819GdJjO01819.exe 2828 hH01819GdJjO01819.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2480 wrote to memory of 2828 2480 d3f52c87d598db16707d184fac059e30_JaffaCakes118.exe 30 PID 2480 wrote to memory of 2828 2480 d3f52c87d598db16707d184fac059e30_JaffaCakes118.exe 30 PID 2480 wrote to memory of 2828 2480 d3f52c87d598db16707d184fac059e30_JaffaCakes118.exe 30 PID 2480 wrote to memory of 2828 2480 d3f52c87d598db16707d184fac059e30_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\d3f52c87d598db16707d184fac059e30_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d3f52c87d598db16707d184fac059e30_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\ProgramData\hH01819GdJjO01819\hH01819GdJjO01819.exe"C:\ProgramData\hH01819GdJjO01819\hH01819GdJjO01819.exe" "C:\Users\Admin\AppData\Local\Temp\d3f52c87d598db16707d184fac059e30_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2828
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
440KB
MD52ef3010cc7c28d9b45d15212db87c713
SHA180effd29eef907ac79070eef908868ccd0192e5b
SHA256c398ce2da103dd8ed09c144d51cb1d96e85be3c906e530b84ffcda625e2ccba7
SHA5123587ce8fea639984d955b714661b9efd8e895b24fd5bf3c533f95832d77da9ee8a42914a3ffe6dae39ce534dc369ea8ea2170a7da0f93d673d4bb782c147e52a