Analysis
-
max time kernel
141s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-09-2024 19:04
Behavioral task
behavioral1
Sample
ff2ebe1c74ba71d9a1c7d3b82e980e23_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
ff2ebe1c74ba71d9a1c7d3b82e980e23_JaffaCakes118.exe
-
Size
2.0MB
-
MD5
ff2ebe1c74ba71d9a1c7d3b82e980e23
-
SHA1
c4cfd3a9bd3ae74cae453f5d31f7b4f314266ba8
-
SHA256
87cd63349614b470ace232f4b828fb7e4725f2d630be7a4e8bc63045b9e05e3b
-
SHA512
0360ed16c14efa625e6cd400a4d16b4695055d1b5b8d9ac4e3bd2413ce6cb9c1adb668e65a2458f318ff24ba067db1a944bd30ef534e7d3ca93776cad39313f8
-
SSDEEP
49152:cnbmpDwI65KadOC0mf9YOt/srthQn/yZ:cnbmpDwX59d50mfCY/so/c
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1900 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2940 Phcoreh.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Wine ff2ebe1c74ba71d9a1c7d3b82e980e23_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/808-0-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/808-6-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/808-7-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/files/0x000a00000001202b-8.dat themida behavioral1/memory/2940-9-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-11-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-10-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-13-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-14-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/808-23-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-27-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-28-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-29-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-30-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-31-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-32-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-33-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-34-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-35-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-36-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-37-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-38-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-39-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-40-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-41-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-42-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-43-0x0000000000400000-0x000000000060D000-memory.dmp themida behavioral1/memory/2940-44-0x0000000000400000-0x000000000060D000-memory.dmp themida -
Drops file in Windows directory 3 IoCs
description ioc Process File created \??\c:\windows\Phcoreh.exe ff2ebe1c74ba71d9a1c7d3b82e980e23_JaffaCakes118.exe File opened for modification \??\c:\windows\Phcoreh.exe ff2ebe1c74ba71d9a1c7d3b82e980e23_JaffaCakes118.exe File created C:\Windows\uninstal.bat ff2ebe1c74ba71d9a1c7d3b82e980e23_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff2ebe1c74ba71d9a1c7d3b82e980e23_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Phcoreh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 808 ff2ebe1c74ba71d9a1c7d3b82e980e23_JaffaCakes118.exe 2940 Phcoreh.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 808 ff2ebe1c74ba71d9a1c7d3b82e980e23_JaffaCakes118.exe Token: SeDebugPrivilege 2940 Phcoreh.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2940 Phcoreh.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2940 wrote to memory of 2600 2940 Phcoreh.exe 31 PID 2940 wrote to memory of 2600 2940 Phcoreh.exe 31 PID 2940 wrote to memory of 2600 2940 Phcoreh.exe 31 PID 2940 wrote to memory of 2600 2940 Phcoreh.exe 31 PID 808 wrote to memory of 1900 808 ff2ebe1c74ba71d9a1c7d3b82e980e23_JaffaCakes118.exe 32 PID 808 wrote to memory of 1900 808 ff2ebe1c74ba71d9a1c7d3b82e980e23_JaffaCakes118.exe 32 PID 808 wrote to memory of 1900 808 ff2ebe1c74ba71d9a1c7d3b82e980e23_JaffaCakes118.exe 32 PID 808 wrote to memory of 1900 808 ff2ebe1c74ba71d9a1c7d3b82e980e23_JaffaCakes118.exe 32 PID 808 wrote to memory of 1900 808 ff2ebe1c74ba71d9a1c7d3b82e980e23_JaffaCakes118.exe 32 PID 808 wrote to memory of 1900 808 ff2ebe1c74ba71d9a1c7d3b82e980e23_JaffaCakes118.exe 32 PID 808 wrote to memory of 1900 808 ff2ebe1c74ba71d9a1c7d3b82e980e23_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff2ebe1c74ba71d9a1c7d3b82e980e23_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ff2ebe1c74ba71d9a1c7d3b82e980e23_JaffaCakes118.exe"1⤵
- Identifies Wine through registry keys
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1900
-
-
\??\c:\windows\Phcoreh.exec:\windows\Phcoreh.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2600
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5ff2ebe1c74ba71d9a1c7d3b82e980e23
SHA1c4cfd3a9bd3ae74cae453f5d31f7b4f314266ba8
SHA25687cd63349614b470ace232f4b828fb7e4725f2d630be7a4e8bc63045b9e05e3b
SHA5120360ed16c14efa625e6cd400a4d16b4695055d1b5b8d9ac4e3bd2413ce6cb9c1adb668e65a2458f318ff24ba067db1a944bd30ef534e7d3ca93776cad39313f8
-
Filesize
218B
MD59a9e3fc2dbd3df0524da2ca6f33cabc5
SHA155d79a470776df6f165e6de382db4eddf654e8b4
SHA256d7a5b99834ffb11d2a5e5c404a90348ba3a0a7979ae6476198f6aafdb3f87a25
SHA5126eaa26a00958b3f76c3b97819f767970d2b61c45c3c3547f6f4d259e69257fdea7488ab835bdee11608f77a38a9e1e3e978bd00ebd27ccfb5d54f17a76f127ef