Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28/03/2024, 09:35
Static task
static1
Behavioral task
behavioral1
Sample
02420928a10c645e07680f5fabf9a7c7_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
02420928a10c645e07680f5fabf9a7c7_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
02420928a10c645e07680f5fabf9a7c7_JaffaCakes118.exe
-
Size
4.2MB
-
MD5
02420928a10c645e07680f5fabf9a7c7
-
SHA1
cfd390b39ee7b0c23e7d0594b5bb54bc11e23c4e
-
SHA256
65696aef5dd6a69127dd7077008e5390469b190317688de16e94ccc243baa926
-
SHA512
75fe04ce3fe25bee6ccb358da29b98a84b41e4730bf02f8b69bcdcc701a421fe83a017a0b2096b5f5cdd7e0876c04bdce9d1e8fac305587805106a78cbca5b47
-
SSDEEP
98304:oXB4uluJRmMg6QWlIpgi0rHqsih/mCqJ4B4uluG:ovsJR0TW6yiIKRhzqOsG
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2608 UAHZY.exe -
Executes dropped EXE 1 IoCs
pid Process 2608 UAHZY.exe -
Loads dropped DLL 2 IoCs
pid Process 2012 02420928a10c645e07680f5fabf9a7c7_JaffaCakes118.exe 2608 UAHZY.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2012 02420928a10c645e07680f5fabf9a7c7_JaffaCakes118.exe Token: 0 2012 02420928a10c645e07680f5fabf9a7c7_JaffaCakes118.exe Token: SeDebugPrivilege 2608 UAHZY.exe Token: 0 2608 UAHZY.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2012 wrote to memory of 2608 2012 02420928a10c645e07680f5fabf9a7c7_JaffaCakes118.exe 28 PID 2012 wrote to memory of 2608 2012 02420928a10c645e07680f5fabf9a7c7_JaffaCakes118.exe 28 PID 2012 wrote to memory of 2608 2012 02420928a10c645e07680f5fabf9a7c7_JaffaCakes118.exe 28 PID 2608 wrote to memory of 1476 2608 UAHZY.exe 29 PID 2608 wrote to memory of 1476 2608 UAHZY.exe 29 PID 2608 wrote to memory of 1476 2608 UAHZY.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\02420928a10c645e07680f5fabf9a7c7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\02420928a10c645e07680f5fabf9a7c7_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\AppData\Local\Temp\UAHZY.exe"C:\Users\Admin\AppData\Local\Temp\UAHZY.exe" -Continue|"C:\Users\Admin\AppData\Local\Temp\02420928a10c645e07680f5fabf9a7c7_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2608 -s 9403⤵PID:1476
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD55a8e8dedf1d910c79defff5638978d07
SHA1bfab518af8a53f02c4f98fc321aa0984a208686c
SHA256d5bf8619a6f47e74aceb629da039f25493b0b8fb2f892bda2b32bd68c0cf8893
SHA5127acfc4d0bde75a518f394319c8cd6743d36eb7ebcdcd26eeae2fb59ead70bb8b4d2fb29be93c89b529775f8a407a9bcd6e4d2a2955c03b15f2880ff9aa61a519
-
Filesize
4.1MB
MD545c8af5e2e011ae533e164cda1f1a37c
SHA1865b04a6b2a1f0fb15a06600bd5a105edd9051dd
SHA2561fc064cac2e39d0cb7e826a0ce23b58b250df3fa88e9184612a0c3a78e4d1460
SHA5122114aee202e9cc8b790c5d0f9cb87a4ea25669897ba758d736f0e60fea8a9c689e991386b14c3823efe6adc4c7162222395cbde1f56f71aa1144a8a4bd2eb38b
-
Filesize
4.1MB
MD55abf0967571b4b935952006bf805178b
SHA12af7735f2566bbfc2bd18a6563c54fe59da368c1
SHA256d1f6e0f55723c4418738cf88c98e9db19b6d0595d2e862cf2a033cfa36abe3a2
SHA5125c29591097384d2660c85be12240e45536da60932a2c74ab7257623d610d299d53c638643631810c9adb00bfea5d51465ec904e3227c4f2ccf5306350c6e570b
-
Filesize
1.3MB
MD5a70486cf41bf065ff8e76e8619745361
SHA1e06e75380b17fec737fbdfeaa4a09b83e54d4838
SHA2561563fc1966e779f0fcb71753f15e73ec770e169a0ad6e3c5af736764d9bd5858
SHA51202f1c909fcbf7c0f5604ccb4e807640d80a2236c3cac6975e2e849bda318419e7188bb6a48184940eb381e2af375c83d7539e58951edf5e49ec11dd0cff66cc0