Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 01:29
Static task
static1
Behavioral task
behavioral1
Sample
9f0d8bb5700250fc7c03def2d7e5d475_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
9f0d8bb5700250fc7c03def2d7e5d475_JaffaCakes118.exe
-
Size
313KB
-
MD5
9f0d8bb5700250fc7c03def2d7e5d475
-
SHA1
fd0f5f906d0acc24d19590c85f3ba57f4981cab1
-
SHA256
b323b27b6e9c338db3e3d3a27a8ed0b7915780d6bc7e45e7f32eb33a2ce25a98
-
SHA512
a30c96e138e43674f0209b909212beaae9e19bae4bfa4244372b322fa6058a3305c212a40329d01cd08cd8b7b2f22bcd3c7a9ee4f657d1f1b26469ec83d0240c
-
SSDEEP
6144:E2odMjmSyNTGUap5sYhRwiUXlJidFJVR0P8zP8qWFATBgmySvH1:SdM61PaDsePUPGvn8FUgr+
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
pGjPjJk07500.exepid process 2016 pGjPjJk07500.exe -
Loads dropped DLL 2 IoCs
Processes:
9f0d8bb5700250fc7c03def2d7e5d475_JaffaCakes118.exepid process 2872 9f0d8bb5700250fc7c03def2d7e5d475_JaffaCakes118.exe 2872 9f0d8bb5700250fc7c03def2d7e5d475_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
pGjPjJk07500.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\pGjPjJk07500 = "C:\\ProgramData\\pGjPjJk07500\\pGjPjJk07500.exe" pGjPjJk07500.exe -
Processes:
resource yara_rule behavioral1/memory/2872-3-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/2872-1-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/2872-5-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/2016-23-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/2872-27-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/2016-29-0x0000000000400000-0x00000000004B2000-memory.dmp upx behavioral1/memory/2016-45-0x0000000000400000-0x00000000004B2000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9f0d8bb5700250fc7c03def2d7e5d475_JaffaCakes118.exepGjPjJk07500.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f0d8bb5700250fc7c03def2d7e5d475_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pGjPjJk07500.exe -
Processes:
pGjPjJk07500.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Internet Explorer\Main pGjPjJk07500.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
9f0d8bb5700250fc7c03def2d7e5d475_JaffaCakes118.exepGjPjJk07500.exedescription pid process Token: SeDebugPrivilege 2872 9f0d8bb5700250fc7c03def2d7e5d475_JaffaCakes118.exe Token: SeDebugPrivilege 2016 pGjPjJk07500.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
pGjPjJk07500.exepid process 2016 pGjPjJk07500.exe 2016 pGjPjJk07500.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
pGjPjJk07500.exepid process 2016 pGjPjJk07500.exe 2016 pGjPjJk07500.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
pGjPjJk07500.exepid process 2016 pGjPjJk07500.exe 2016 pGjPjJk07500.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
9f0d8bb5700250fc7c03def2d7e5d475_JaffaCakes118.exedescription pid process target process PID 2872 wrote to memory of 2016 2872 9f0d8bb5700250fc7c03def2d7e5d475_JaffaCakes118.exe pGjPjJk07500.exe PID 2872 wrote to memory of 2016 2872 9f0d8bb5700250fc7c03def2d7e5d475_JaffaCakes118.exe pGjPjJk07500.exe PID 2872 wrote to memory of 2016 2872 9f0d8bb5700250fc7c03def2d7e5d475_JaffaCakes118.exe pGjPjJk07500.exe PID 2872 wrote to memory of 2016 2872 9f0d8bb5700250fc7c03def2d7e5d475_JaffaCakes118.exe pGjPjJk07500.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f0d8bb5700250fc7c03def2d7e5d475_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9f0d8bb5700250fc7c03def2d7e5d475_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\ProgramData\pGjPjJk07500\pGjPjJk07500.exe"C:\ProgramData\pGjPjJk07500\pGjPjJk07500.exe" "C:\Users\Admin\AppData\Local\Temp\9f0d8bb5700250fc7c03def2d7e5d475_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2016
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
313KB
MD52f86302f1fbdad2bd9e4bbf42ba1a54f
SHA1fe14c6f8875f871e645876a8bb13f0e0dadbc7f0
SHA2561835d3a5edf7f2355680994205fba4c0c705615b006572dc906a4d3a23e598a5
SHA51200dd4cf68ad6270387171882ba718d41160f029f4860801126daf1933fadabe5aa93f06108f41645a5747b3ef0f07a55ae4a0da36eb16cba125e64f6c1988a7d