Analysis
-
max time kernel
150s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18/09/2024, 22:00
Static task
static1
Behavioral task
behavioral1
Sample
ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe
-
Size
341KB
-
MD5
ea0bd0f121365a477bc645b0ff51d53e
-
SHA1
a66b3520e32baa6f59b18c625b15709622ab002b
-
SHA256
fce4350c1a3ceb8898c7aa48e72f802dc2e53bbb3379e5fd9141eb6aaec07939
-
SHA512
3d1ce0ace1250558355a67ffb4d37e16813fce6d0db44f401dd4e5d85917098eb05e68131eb6c0864d7a7d566612ca0d18c6b5d18e2925fa7042a30a2f4e93b8
-
SSDEEP
6144:sUfdZQgbcxCIHLIN4a8EppZLTRSjQdCNZD0O5LFTh8xpWgypmpAKgqSD0YR0K:JfXcxTIya8I/LtSjQd0ZDTl8msAnqfYb
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2880 bJ03400OoFgG03400.exe -
Executes dropped EXE 1 IoCs
pid Process 2880 bJ03400OoFgG03400.exe -
Loads dropped DLL 1 IoCs
pid Process 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2572-2-0x0000000000400000-0x00000000004C3000-memory.dmp upx behavioral1/memory/2880-15-0x0000000000400000-0x00000000004D4000-memory.dmp upx behavioral1/memory/2880-21-0x0000000000400000-0x00000000004D4000-memory.dmp upx behavioral1/memory/2880-22-0x0000000000400000-0x00000000004D4000-memory.dmp upx behavioral1/memory/2572-24-0x0000000000400000-0x00000000004C3000-memory.dmp upx behavioral1/memory/2880-25-0x0000000000400000-0x00000000004D4000-memory.dmp upx behavioral1/memory/2572-26-0x0000000000400000-0x00000000004D4000-memory.dmp upx behavioral1/memory/2880-41-0x0000000000400000-0x00000000004D4000-memory.dmp upx behavioral1/memory/2572-56-0x0000000000400000-0x00000000004D4000-memory.dmp upx behavioral1/memory/2572-57-0x0000000000400000-0x00000000004C3000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bJ03400OoFgG03400 = "C:\\ProgramData\\bJ03400OoFgG03400\\bJ03400OoFgG03400.exe" bJ03400OoFgG03400.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bJ03400OoFgG03400.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main bJ03400OoFgG03400.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 2880 bJ03400OoFgG03400.exe 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe Token: SeDebugPrivilege 2880 bJ03400OoFgG03400.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2880 bJ03400OoFgG03400.exe 2880 bJ03400OoFgG03400.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2880 bJ03400OoFgG03400.exe 2880 bJ03400OoFgG03400.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2880 bJ03400OoFgG03400.exe 2880 bJ03400OoFgG03400.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2572 wrote to memory of 2880 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 30 PID 2572 wrote to memory of 2880 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 30 PID 2572 wrote to memory of 2880 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 30 PID 2572 wrote to memory of 2880 2572 ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\ProgramData\bJ03400OoFgG03400\bJ03400OoFgG03400.exe"C:\ProgramData\bJ03400OoFgG03400\bJ03400OoFgG03400.exe" "C:\Users\Admin\AppData\Local\Temp\ea0bd0f121365a477bc645b0ff51d53e_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2880
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
208B
MD59080ef92e81cd79e46a7b60233429294
SHA10aa419ee92cd554133922ca4907754eda3aeb862
SHA256ea84c4cd8d07c80c045b7deda87af2231768f0ba3da64724386c958a0d771231
SHA5128f5e9af1f8459b0d4fbe080e70e6e2725df5547b9451eafd4695fb1475bf2e4973b627a632c4876d8dfea2f00ae4eea0305fd7529f4975bf6d33a2d89b857d45
-
Filesize
341KB
MD5c17847e437790ae52ae70e67e81f4df9
SHA10ac4f9c028dce0080f221cbbd2f48ce4eb9e99dc
SHA25689b0aa216a7219ba9618f6e26fd73bee13bd3629841a60b411b24d33e19843be
SHA5124f4ac60b558e30771287d99b6c720c56c064fa59c51c58e88995f9d5309d590b474e475f4d435942e2c4a41daeb26465766ca715a961979feff61a23f982677d