Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2024 22:29
Behavioral task
behavioral1
Sample
07aec88dbd6f50818f91f10b50b0d5c8_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
07aec88dbd6f50818f91f10b50b0d5c8_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
07aec88dbd6f50818f91f10b50b0d5c8_JaffaCakes118.exe
-
Size
49KB
-
MD5
07aec88dbd6f50818f91f10b50b0d5c8
-
SHA1
5798c5a082dd9834e0ef5a689f1cfbcc2789b483
-
SHA256
ee3d024268256495132ffac481e2d5bad2657a4dfe8cb0abb1f1536e769adf9e
-
SHA512
2a7f160c755cc1b683254f8d40679695dab10f7cad1c2d68fd44d7b2b19a71f98894ef1cf0baa3cf14449b0d3db6a8360d05e0deacf805f59ae0277f4ec3662b
-
SSDEEP
768:RBr8s7p2cyC54FnTCaJGctkuxPXv0+NKTXlVtyhx0K1/OcCIpw+6PBvPpAwlY:R2sVVKTkcDZKTX3t01CIX6ZvGwlY
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4152 taskdir.exe -
Loads dropped DLL 5 IoCs
pid Process 3420 07aec88dbd6f50818f91f10b50b0d5c8_JaffaCakes118.exe 3420 07aec88dbd6f50818f91f10b50b0d5c8_JaffaCakes118.exe 4152 taskdir.exe 4152 taskdir.exe 4152 taskdir.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskdir = "C:\\Windows\\system32\\taskdir.exe" 07aec88dbd6f50818f91f10b50b0d5c8_JaffaCakes118.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\SysWOW64\zlbw.dll taskdir.exe File created C:\Windows\SysWOW64\taskdir.dll 07aec88dbd6f50818f91f10b50b0d5c8_JaffaCakes118.exe File created C:\Windows\SysWOW64\taskdir.exe 07aec88dbd6f50818f91f10b50b0d5c8_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\taskdir.exe 07aec88dbd6f50818f91f10b50b0d5c8_JaffaCakes118.exe File created C:\Windows\SysWOW64\taskdir.exe taskdir.exe -
resource yara_rule behavioral2/memory/3420-0-0x0000000000400000-0x0000000000490000-memory.dmp upx behavioral2/memory/3420-1-0x0000000000400000-0x0000000000490000-memory.dmp upx behavioral2/files/0x0007000000023462-12.dat upx behavioral2/memory/3420-13-0x0000000000400000-0x0000000000490000-memory.dmp upx behavioral2/memory/4152-20-0x0000000000400000-0x0000000000490000-memory.dmp upx behavioral2/memory/4152-18-0x0000000000400000-0x0000000000490000-memory.dmp upx behavioral2/memory/4152-23-0x0000000000400000-0x0000000000490000-memory.dmp upx behavioral2/memory/4152-31-0x0000000000400000-0x0000000000490000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07aec88dbd6f50818f91f10b50b0d5c8_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdir.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3420 07aec88dbd6f50818f91f10b50b0d5c8_JaffaCakes118.exe Token: SeDebugPrivilege 4152 taskdir.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3420 07aec88dbd6f50818f91f10b50b0d5c8_JaffaCakes118.exe 4152 taskdir.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3420 wrote to memory of 4152 3420 07aec88dbd6f50818f91f10b50b0d5c8_JaffaCakes118.exe 86 PID 3420 wrote to memory of 4152 3420 07aec88dbd6f50818f91f10b50b0d5c8_JaffaCakes118.exe 86 PID 3420 wrote to memory of 4152 3420 07aec88dbd6f50818f91f10b50b0d5c8_JaffaCakes118.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\07aec88dbd6f50818f91f10b50b0d5c8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\07aec88dbd6f50818f91f10b50b0d5c8_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\SysWOW64\taskdir.exetaskdir.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4152
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5f3d0c43986004a77e4b3425ac7b780a5
SHA121ccfb692a61b78a422eccb6429153db18f81757
SHA2562097bcb221365f0523b6ff64ec6965dc8e541b44291261374c0f92354c7b9e6c
SHA512e5e2c03b9a3281af5df3ee80721ef6756b1ba6a39c90d164ce1bc5b5487dcb4f005675596a00f941d9917bc3ea57049a00d8c806bd52b02ad9e2db8d8b13bd7c
-
Filesize
49KB
MD507aec88dbd6f50818f91f10b50b0d5c8
SHA15798c5a082dd9834e0ef5a689f1cfbcc2789b483
SHA256ee3d024268256495132ffac481e2d5bad2657a4dfe8cb0abb1f1536e769adf9e
SHA5122a7f160c755cc1b683254f8d40679695dab10f7cad1c2d68fd44d7b2b19a71f98894ef1cf0baa3cf14449b0d3db6a8360d05e0deacf805f59ae0277f4ec3662b
-
Filesize
45KB
MD5f42601d4ac18bb06d830b6f8e4500adf
SHA166ff00d72ed68fa417638b514610c7cf611ddb90
SHA2562c54ec6433444a5173a38c75f46c8bec63f90c3ed6efea20beac76c67bc27c95
SHA5128011e932f363fd5730a2cf27ca36a8b62e1c1e61d188bb08b6aad927e2b1a06f8b2ee1c26fff4863fa99d1675fc72d4159b331a3ae25acee0b18e3e41dcb741f