Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08/09/2024, 18:26
Static task
static1
Behavioral task
behavioral1
Sample
d4f5d2f8da29737feb831372c7a63b48_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d4f5d2f8da29737feb831372c7a63b48_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d4f5d2f8da29737feb831372c7a63b48_JaffaCakes118.exe
-
Size
384KB
-
MD5
d4f5d2f8da29737feb831372c7a63b48
-
SHA1
2c901aec63fcc331d063f99030cab70891e988d4
-
SHA256
5cb13e4865eb49045197f596207b9c925e206cf04c43ab9b5c8fc6c69cbd318f
-
SHA512
f0d09bc22e34191aef3119b497eada778839fe72b02c66fa9c500bd5a634e16755bdf495d6d5e6b411f5e462cc19a4b38f6aba7447d688def82cc3a0ee4fe072
-
SSDEEP
6144:gbLNDucG7dwcYRSU9PGmy8/sNSCfsiCnqjR3bBJzV2751MP:05r2P1UzL/LCkPibHZ
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2812 fLa16601oKmKi16601.exe -
Executes dropped EXE 1 IoCs
pid Process 2812 fLa16601oKmKi16601.exe -
Loads dropped DLL 1 IoCs
pid Process 2464 d4f5d2f8da29737feb831372c7a63b48_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2464-1-0x0000000000400000-0x00000000004D7000-memory.dmp upx behavioral1/memory/2464-12-0x0000000000400000-0x00000000004D7000-memory.dmp upx behavioral1/memory/2812-15-0x0000000000400000-0x00000000004D7000-memory.dmp upx behavioral1/memory/2812-24-0x0000000000400000-0x00000000004D7000-memory.dmp upx behavioral1/memory/2812-33-0x0000000000400000-0x00000000004D7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\fLa16601oKmKi16601 = "C:\\ProgramData\\fLa16601oKmKi16601\\fLa16601oKmKi16601.exe" fLa16601oKmKi16601.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d4f5d2f8da29737feb831372c7a63b48_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fLa16601oKmKi16601.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main fLa16601oKmKi16601.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2464 d4f5d2f8da29737feb831372c7a63b48_JaffaCakes118.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2464 d4f5d2f8da29737feb831372c7a63b48_JaffaCakes118.exe Token: SeDebugPrivilege 2812 fLa16601oKmKi16601.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2812 fLa16601oKmKi16601.exe 2812 fLa16601oKmKi16601.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2464 wrote to memory of 2812 2464 d4f5d2f8da29737feb831372c7a63b48_JaffaCakes118.exe 31 PID 2464 wrote to memory of 2812 2464 d4f5d2f8da29737feb831372c7a63b48_JaffaCakes118.exe 31 PID 2464 wrote to memory of 2812 2464 d4f5d2f8da29737feb831372c7a63b48_JaffaCakes118.exe 31 PID 2464 wrote to memory of 2812 2464 d4f5d2f8da29737feb831372c7a63b48_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4f5d2f8da29737feb831372c7a63b48_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d4f5d2f8da29737feb831372c7a63b48_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\ProgramData\fLa16601oKmKi16601\fLa16601oKmKi16601.exe"C:\ProgramData\fLa16601oKmKi16601\fLa16601oKmKi16601.exe" "C:\Users\Admin\AppData\Local\Temp\d4f5d2f8da29737feb831372c7a63b48_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5eba40605d17d8fb3b5c768ed0a84d997
SHA1fac82ef12a2de990034f1d22a4d69d0037424461
SHA2569dc0f6058d60e63ed203d64100a276ebf52973bf03e6f2ba38f63987cb7fbb53
SHA5120517df9487c4ffcf4cc8104e172a2c299928945f52b954f53f8f669db9f8672992c32c6b52e4b5c0402c37c96776bc6f25b90ad2c45410457322fbcbd1976a5e
-
Filesize
384KB
MD5d4f5d2f8da29737feb831372c7a63b48
SHA12c901aec63fcc331d063f99030cab70891e988d4
SHA2565cb13e4865eb49045197f596207b9c925e206cf04c43ab9b5c8fc6c69cbd318f
SHA512f0d09bc22e34191aef3119b497eada778839fe72b02c66fa9c500bd5a634e16755bdf495d6d5e6b411f5e462cc19a4b38f6aba7447d688def82cc3a0ee4fe072