Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29-03-2024 15:06
Static task
static1
Behavioral task
behavioral1
Sample
2536d9c0c646bf6060f7a2d1cfe18e0e_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2536d9c0c646bf6060f7a2d1cfe18e0e_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
2536d9c0c646bf6060f7a2d1cfe18e0e_JaffaCakes118.exe
-
Size
4.2MB
-
MD5
2536d9c0c646bf6060f7a2d1cfe18e0e
-
SHA1
a732f010fc3b715da6375fb68d7598d86eb2248a
-
SHA256
78fac31cf70f114baec8ec3578022194bb569de81f506c66d01b32fa1c4562fc
-
SHA512
6e99966e8f7074b1015f469a6feff29576becddb58a2e8fbe17a520f46391f93a2b0618056c1dc92518bab9304795d7868bd980895a11116de19aef24111a9a3
-
SSDEEP
98304:oXB4uluJRmMg6QWlIpgi0rHqsih/mCqJ4B4uluq:ovsJR0TW6yiIKRhzqOsq
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1668 17CGV.exe -
Executes dropped EXE 1 IoCs
pid Process 1668 17CGV.exe -
Loads dropped DLL 2 IoCs
pid Process 2044 2536d9c0c646bf6060f7a2d1cfe18e0e_JaffaCakes118.exe 1668 17CGV.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1668 17CGV.exe 1668 17CGV.exe 1668 17CGV.exe 1668 17CGV.exe 1668 17CGV.exe 1668 17CGV.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2044 2536d9c0c646bf6060f7a2d1cfe18e0e_JaffaCakes118.exe Token: 0 2044 2536d9c0c646bf6060f7a2d1cfe18e0e_JaffaCakes118.exe Token: SeDebugPrivilege 1668 17CGV.exe Token: 0 1668 17CGV.exe Token: SeShutdownPrivilege 1668 17CGV.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2044 wrote to memory of 1668 2044 2536d9c0c646bf6060f7a2d1cfe18e0e_JaffaCakes118.exe 30 PID 2044 wrote to memory of 1668 2044 2536d9c0c646bf6060f7a2d1cfe18e0e_JaffaCakes118.exe 30 PID 2044 wrote to memory of 1668 2044 2536d9c0c646bf6060f7a2d1cfe18e0e_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\2536d9c0c646bf6060f7a2d1cfe18e0e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2536d9c0c646bf6060f7a2d1cfe18e0e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\17CGV.exe"C:\Users\Admin\AppData\Local\Temp\17CGV.exe" -Continue|"C:\Users\Admin\AppData\Local\Temp\2536d9c0c646bf6060f7a2d1cfe18e0e_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.2MB
MD51579cb5ef92b9f527b158c3c96913554
SHA1102c2a9d9f9a07688745926a833865d9db5d787b
SHA2563c2a820d7168c4e03154f0d6190cccc7917e36df17c7a7d8e363d0ec4284541a
SHA5124164b8eb1ecac3d7f7e111f59c50de650822f25e07570e2ad2ab3e78e13e73544429f4d3e51d2f09d29acf7af6a4d20a4930e974615a1ccf7172c4939f883641
-
Filesize
13KB
MD55a8e8dedf1d910c79defff5638978d07
SHA1bfab518af8a53f02c4f98fc321aa0984a208686c
SHA256d5bf8619a6f47e74aceb629da039f25493b0b8fb2f892bda2b32bd68c0cf8893
SHA5127acfc4d0bde75a518f394319c8cd6743d36eb7ebcdcd26eeae2fb59ead70bb8b4d2fb29be93c89b529775f8a407a9bcd6e4d2a2955c03b15f2880ff9aa61a519
-
Filesize
1.3MB
MD5a70486cf41bf065ff8e76e8619745361
SHA1e06e75380b17fec737fbdfeaa4a09b83e54d4838
SHA2561563fc1966e779f0fcb71753f15e73ec770e169a0ad6e3c5af736764d9bd5858
SHA51202f1c909fcbf7c0f5604ccb4e807640d80a2236c3cac6975e2e849bda318419e7188bb6a48184940eb381e2af375c83d7539e58951edf5e49ec11dd0cff66cc0