Analysis
-
max time kernel
150s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 15:58
Static task
static1
Behavioral task
behavioral1
Sample
d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe
-
Size
418KB
-
MD5
d4ba9178b8f89117a2f1354cf3d7d437
-
SHA1
b9dd4333b80a6a38a87586efdb14af79c6f5eb2c
-
SHA256
c88ce088add47433d6223988a9439a09aae133c9a08f9948617d861711f14a50
-
SHA512
7510ec0365ceb111b28d0faeec59a9055ae872b13831a59f9daa5f4e1be36cdb20116b3bb7703ff44a7917a817d3fb68d52a6aeb4c2addced4385d4fa92d1f7a
-
SSDEEP
12288:s3fM+BybaNs1/SGcONEkUoekF7liitno3+:sE+Bybn/o6EHNkFlW
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 4968 lPi24512bAoMe24512.exe -
Executes dropped EXE 2 IoCs
pid Process 4860 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe -
resource yara_rule behavioral2/memory/2076-1-0x0000000000400000-0x00000000004C8000-memory.dmp upx behavioral2/memory/4860-14-0x0000000000400000-0x00000000004C8000-memory.dmp upx behavioral2/memory/2076-23-0x0000000000400000-0x00000000004C8000-memory.dmp upx behavioral2/memory/4860-24-0x0000000000400000-0x00000000004C8000-memory.dmp upx behavioral2/memory/4968-25-0x0000000000400000-0x00000000004C8000-memory.dmp upx behavioral2/memory/4968-32-0x0000000000400000-0x00000000004C8000-memory.dmp upx behavioral2/memory/4968-39-0x0000000000400000-0x00000000004C8000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\lPi24512bAoMe24512 = "C:\\ProgramData\\lPi24512bAoMe24512\\lPi24512bAoMe24512.exe" lPi24512bAoMe24512.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lPi24512bAoMe24512.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lPi24512bAoMe24512.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 4860 lPi24512bAoMe24512.exe 4860 lPi24512bAoMe24512.exe 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 4860 lPi24512bAoMe24512.exe 4860 lPi24512bAoMe24512.exe 4860 lPi24512bAoMe24512.exe 4860 lPi24512bAoMe24512.exe 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 4860 lPi24512bAoMe24512.exe 4860 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe Token: SeDebugPrivilege 4860 lPi24512bAoMe24512.exe Token: SeDebugPrivilege 4968 lPi24512bAoMe24512.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4968 lPi24512bAoMe24512.exe 4968 lPi24512bAoMe24512.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2076 wrote to memory of 4860 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 93 PID 2076 wrote to memory of 4860 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 93 PID 2076 wrote to memory of 4860 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 93 PID 2076 wrote to memory of 4968 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 95 PID 2076 wrote to memory of 4968 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 95 PID 2076 wrote to memory of 4968 2076 d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\ProgramData\lPi24512bAoMe24512\lPi24512bAoMe24512.exe"C:\ProgramData\lPi24512bAoMe24512\lPi24512bAoMe24512.exe" BOMBARDAMAXIMUM2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4860
-
-
C:\ProgramData\lPi24512bAoMe24512\lPi24512bAoMe24512.exe"C:\ProgramData\lPi24512bAoMe24512\lPi24512bAoMe24512.exe" "C:\Users\Admin\AppData\Local\Temp\d4ba9178b8f89117a2f1354cf3d7d437_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4228,i,16315016104747277319,5510969007830467313,262144 --variations-seed-version --mojo-platform-channel-handle=4508 /prefetch:81⤵PID:1216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5a981fac3f458bd75930b748299ba4b00
SHA1d67b8da22fe8ae48019eec86bc1cf1f44d547cbc
SHA256fd7144859e3f7f1546b5beab2dcafd651255ab39081353242767a426f72627bc
SHA5123e29fdbcd93ceb5036c6f80e916747b3157d8d1381317285ee2fb0fcb747331234e2db70688f2732fe53db79fd478c77109d434936e974dc33a244f31c82377b
-
Filesize
418KB
MD54b943785bb69b1dc578216b6898888e8
SHA1ae8cc8391840f19b557158c3b2e2b4de861eb1fc
SHA256bda025217d6e758a9d6f74acfd22513b0b41b878f226dba435c2c8ae96c288b2
SHA5129a1ff74637f09f347fc361d043517d4728692c3fc2390272e06c08796695f85651b67c3ed9541c6e34dba74ca7d3fb958a5755c2f8f599508e0f6c74622789e3