Analysis
-
max time kernel
141s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 01:40
Static task
static1
Behavioral task
behavioral1
Sample
084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe
-
Size
34KB
-
MD5
084b2a6151f03a109183c7f862aa7fea
-
SHA1
b4e330c68e81c975283e3e5ccc7f66448306df0a
-
SHA256
0b73bf3c95d844669690c07771fcfdb422828d12124a272504742b76790d5cad
-
SHA512
70b08fb540da688a00a22f9c0f931c88d6a1160111e7cfbe35a01615fece5bd89d4e11e81753afdb97658b349abe7a9c160e69629a153468d110b30d80b10222
-
SSDEEP
768:xHSEhemiKtec5hs/X/QiR2I5YubanbcuyD7UXpl:xy1mReSef/Qi1ynouy8Xr
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\259429927.TMP 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\realteck\geoidq.pif 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\realteck\geoidq.pif 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED} 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InProcServer32 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InProcServer32\ = "C:\\Windows\\SysWow64\\259429927.TMP" 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe Token: SeDebugPrivilege 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1016 wrote to memory of 1612 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 28 PID 1016 wrote to memory of 1612 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 28 PID 1016 wrote to memory of 1612 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 28 PID 1016 wrote to memory of 1612 1016 084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe 28 PID 2256 wrote to memory of 2308 2256 explorer.exe 30 PID 2256 wrote to memory of 2308 2256 explorer.exe 30 PID 2256 wrote to memory of 2308 2256 explorer.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\084b2a6151f03a109183c7f862aa7fea_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe2⤵
- System Location Discovery: System Language Discovery
PID:1612
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\system32\ctfmon.exectfmon.exe2⤵PID:2308
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.2MB
MD57c0cedc5ddbd2c560cd336cfed0d8a51
SHA1397b923f2ec8e76a57eb6023525ff6e849d73b57
SHA256a55b9835f5dfe49e100cbf1ddba17be25caf27fd6bbbfa040e6e119645041ea1
SHA5125055b6ca11d141489d246e532b0ed0822b145c9e0e1ef872b287c4d95d455c4b593afb27fd5d8f91126e093a29f2990e68c3f711fc76a7ccad9b6e15788fd969