Analysis
-
max time kernel
150s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
12/09/2024, 19:29
Static task
static1
Behavioral task
behavioral1
Sample
dce7ff4ab542325ac31ce8b0254bb2da_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
dce7ff4ab542325ac31ce8b0254bb2da_JaffaCakes118.exe
Resource
win10v2004-20240910-en
General
-
Target
dce7ff4ab542325ac31ce8b0254bb2da_JaffaCakes118.exe
-
Size
403KB
-
MD5
dce7ff4ab542325ac31ce8b0254bb2da
-
SHA1
12797eb7857ab2ff0df28298675191cf29564847
-
SHA256
af0e20447620ad599bb8456a42460009c54dfd83b43c8782cc18efc9ae51bf96
-
SHA512
88196bc9b8b0d81af87ce3d7118c7b037dc1211b39e10f1d8b3040e3518dbf84f8ebc48f71dc264fb8718863f9565eb6e45ea4f8b19dad1ca45b228659a8877f
-
SSDEEP
6144:Z6iqDO98V293jBB9QHY7JutekbWm82AACER+/92QLJuzz+Esth3Y63oPx7XoIVDC:BcETjqiutegWXVm+/Zr3t4Px7XoCD+j
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2868 dK01812OkHkJ01812.exe -
Executes dropped EXE 1 IoCs
pid Process 2868 dK01812OkHkJ01812.exe -
Loads dropped DLL 2 IoCs
pid Process 1096 dce7ff4ab542325ac31ce8b0254bb2da_JaffaCakes118.exe 1096 dce7ff4ab542325ac31ce8b0254bb2da_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/1096-1-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1096-18-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2868-22-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2868-29-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2868-38-0x0000000000400000-0x00000000004CD000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\dK01812OkHkJ01812 = "C:\\ProgramData\\dK01812OkHkJ01812\\dK01812OkHkJ01812.exe" dK01812OkHkJ01812.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dce7ff4ab542325ac31ce8b0254bb2da_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dK01812OkHkJ01812.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Internet Explorer\Main dK01812OkHkJ01812.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1096 dce7ff4ab542325ac31ce8b0254bb2da_JaffaCakes118.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1096 dce7ff4ab542325ac31ce8b0254bb2da_JaffaCakes118.exe Token: SeDebugPrivilege 2868 dK01812OkHkJ01812.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2868 dK01812OkHkJ01812.exe 2868 dK01812OkHkJ01812.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1096 wrote to memory of 2868 1096 dce7ff4ab542325ac31ce8b0254bb2da_JaffaCakes118.exe 30 PID 1096 wrote to memory of 2868 1096 dce7ff4ab542325ac31ce8b0254bb2da_JaffaCakes118.exe 30 PID 1096 wrote to memory of 2868 1096 dce7ff4ab542325ac31ce8b0254bb2da_JaffaCakes118.exe 30 PID 1096 wrote to memory of 2868 1096 dce7ff4ab542325ac31ce8b0254bb2da_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\dce7ff4ab542325ac31ce8b0254bb2da_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dce7ff4ab542325ac31ce8b0254bb2da_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\ProgramData\dK01812OkHkJ01812\dK01812OkHkJ01812.exe"C:\ProgramData\dK01812OkHkJ01812\dK01812OkHkJ01812.exe" "C:\Users\Admin\AppData\Local\Temp\dce7ff4ab542325ac31ce8b0254bb2da_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2868
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
403KB
MD5114e1607542551a660dc4040764d0ad0
SHA16ee86177069db1d02609146723bbf0e06a9ec7e2
SHA2561c53f096a372bd5ec2ea6bd5ea9bc902dea2b75e94bd8a7bf71f9d5e4994a04e
SHA512b0bca31a03c1e7ae201bc19c7d960d6b96ba918e8b417e5284bd42be90e7b481855c025e7d3517a15a9ee34c286ea46a982ff8263b5b6c0cc8ee11138b7d8586