Analysis
-
max time kernel
145s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 17:13
Static task
static1
Behavioral task
behavioral1
Sample
0bba811ce9b52414956803eb3b7c847b_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
0bba811ce9b52414956803eb3b7c847b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
0bba811ce9b52414956803eb3b7c847b_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
0bba811ce9b52414956803eb3b7c847b
-
SHA1
8085493beb6afda8d8d8b9c03e2ba4784717db88
-
SHA256
b8e1be767a20d97ae9bd59f4950db014b831760776b9fcf7ffef8334672b0a31
-
SHA512
32d1a0d3a8c9f756c0f5bc9ff50c016b7c792824f81e2028f68e5f2730fd760a955e5d718ff199ce80fd3dbef7e944ef99dee72f86f8766c1d09363b7aba6144
-
SSDEEP
24576:ahDDCEHW6yuyHnHOqk0Sc9KBhfaQdBlxrz9p0oSIyXA/aW6:+DCiWLHnHOZc9Xelposmb
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2560 applogon.scr 2496 services 2932 service 2660 jqs -
Loads dropped DLL 11 IoCs
pid Process 1948 0bba811ce9b52414956803eb3b7c847b_JaffaCakes118.exe 1948 0bba811ce9b52414956803eb3b7c847b_JaffaCakes118.exe 2560 applogon.scr 2560 applogon.scr 2496 services 2496 services 2496 services 2496 services 600 WerFault.exe 600 WerFault.exe 600 WerFault.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\MicrosoftWinUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\spoolsv.exe" reg.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\applogondrv.dll 0bba811ce9b52414956803eb3b7c847b_JaffaCakes118.exe File created C:\Windows\SysWOW64\applogon.txt 0bba811ce9b52414956803eb3b7c847b_JaffaCakes118.exe File created C:\Windows\SysWOW64\applogon.scr 0bba811ce9b52414956803eb3b7c847b_JaffaCakes118.exe -
resource yara_rule behavioral1/files/0x0008000000016ce8-5.dat upx behavioral1/memory/2560-14-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/2496-30-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/2560-29-0x0000000003090000-0x0000000003287000-memory.dmp upx behavioral1/memory/2560-27-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/files/0x0008000000017342-47.dat upx behavioral1/memory/2496-54-0x0000000002100000-0x00000000021C4000-memory.dmp upx behavioral1/memory/2660-55-0x0000000000400000-0x00000000004C4000-memory.dmp upx behavioral1/memory/2496-57-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/2496-61-0x0000000000400000-0x00000000005F7000-memory.dmp upx behavioral1/memory/2660-65-0x0000000000400000-0x00000000004C4000-memory.dmp upx behavioral1/memory/2660-66-0x0000000000400000-0x00000000004C4000-memory.dmp upx behavioral1/memory/2660-68-0x0000000000400000-0x00000000004C4000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\102202451347.exe applogon.scr -
Program crash 1 IoCs
pid pid_target Process procid_target 600 2496 WerFault.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jqs Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0bba811ce9b52414956803eb3b7c847b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language applogon.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language services -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2816 reg.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2660 jqs 2932 service -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2932 service 2932 service -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1948 wrote to memory of 2560 1948 0bba811ce9b52414956803eb3b7c847b_JaffaCakes118.exe 30 PID 1948 wrote to memory of 2560 1948 0bba811ce9b52414956803eb3b7c847b_JaffaCakes118.exe 30 PID 1948 wrote to memory of 2560 1948 0bba811ce9b52414956803eb3b7c847b_JaffaCakes118.exe 30 PID 1948 wrote to memory of 2560 1948 0bba811ce9b52414956803eb3b7c847b_JaffaCakes118.exe 30 PID 2560 wrote to memory of 2816 2560 applogon.scr 31 PID 2560 wrote to memory of 2816 2560 applogon.scr 31 PID 2560 wrote to memory of 2816 2560 applogon.scr 31 PID 2560 wrote to memory of 2816 2560 applogon.scr 31 PID 2560 wrote to memory of 2496 2560 applogon.scr 33 PID 2560 wrote to memory of 2496 2560 applogon.scr 33 PID 2560 wrote to memory of 2496 2560 applogon.scr 33 PID 2560 wrote to memory of 2496 2560 applogon.scr 33 PID 2496 wrote to memory of 2932 2496 services 34 PID 2496 wrote to memory of 2932 2496 services 34 PID 2496 wrote to memory of 2932 2496 services 34 PID 2496 wrote to memory of 2932 2496 services 34 PID 2496 wrote to memory of 2660 2496 services 35 PID 2496 wrote to memory of 2660 2496 services 35 PID 2496 wrote to memory of 2660 2496 services 35 PID 2496 wrote to memory of 2660 2496 services 35 PID 2496 wrote to memory of 600 2496 services 37 PID 2496 wrote to memory of 600 2496 services 37 PID 2496 wrote to memory of 600 2496 services 37 PID 2496 wrote to memory of 600 2496 services 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\0bba811ce9b52414956803eb3b7c847b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0bba811ce9b52414956803eb3b7c847b_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\applogon.scrC:\Windows\system32\applogon.scr2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v MicrosoftWinUpdate /d C:\Users\Admin\AppData\Roaming\spoolsv.exe /f3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2816
-
-
C:\Users\Admin\AppData\Local\Temp\servicesC:\Users\Admin\AppData\Local\Temp\services3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Users\Admin\AppData\Local\Temp\serviceC:\Users\Admin\AppData\Local\Temp\service4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\jqsC:\Users\Admin\AppData\Local\Temp\jqs4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:2660
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2496 -s 8204⤵
- Loads dropped DLL
- Program crash
PID:600
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
234KB
MD5176055ddb85b68a7e82261983eeb2be3
SHA171d746a26e71a7cd27889236fe10272adca71470
SHA2560cf964d42c0f1abb67e03811dd7c8bfab0f9749d54184d0007f83405df90802b
SHA512b5de9443f0276b132896aebbd5dfa4d2c94c4be11924e57cf5131cd2f60d08ecc792ad6112b71b7f8339de830ed75c3d6d5b62705d4f743c1b3db1b667905669
-
Filesize
842KB
MD58073da5a6e5d0b3d83a88b928479ac11
SHA130fc7de83a475818ae310735dfeb627b9c225920
SHA2565d2bd180da2f7dc01c9fd51e658910fc9d6cbf193df9be7a3662fd547c0d6169
SHA512ff75aa9f3a6df7e7bfe61ddf5612e987bcd988a27f086d02cc016a68863933dbaecf64ddc0ae5674805b8ed4c7b789b678b266c5b553eff170b282e0b7ae9c6c
-
Filesize
1018KB
MD5db2c362313e65d352caf4e73b8334c9f
SHA1b8e60cf8d0636f5dd064c92652744652ac0922b4
SHA256bf932af0360318f3f71f33c440960cc105b197134cd5ea95b0668bb596f9df6d
SHA51269c042142e9f59e5fbc3e614b8eafc3f335ae9903dbfedfc050452eb86e840a35afb53688b0d11db92b81f0bbd5934f5b84dea3a430656cf2ec627cadc4680fa