Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
01-04-2024 23:17
Static task
static1
Behavioral task
behavioral1
Sample
7d0aa3ac75755d1f7b67f12d0a362356_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
7d0aa3ac75755d1f7b67f12d0a362356_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
7d0aa3ac75755d1f7b67f12d0a362356_JaffaCakes118.exe
-
Size
857KB
-
MD5
7d0aa3ac75755d1f7b67f12d0a362356
-
SHA1
2c7308e44a5a72ba8c70ac7d846b8b3c1878461a
-
SHA256
5610b2906ecd713913b4b7e2975788cecb0d19abf94a16d1f81d3b43e1b9adda
-
SHA512
4b419222720e3ac88c4f166da8f2675bf772703728d7763dd471e4b0f180d2d71c2fe1ac6dd8f1d6747780c0ad24ef7556b198047853d2d9da389085b15810e1
-
SSDEEP
12288:gsQ7lK3+yssh0MVIIu5a4chjuWXPm02elSqIYK3+mi3Y7ELzXbkU5d2BnCtz:grKu7shJjBPm0jkR9OmI4qzQU5dC
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2512 655.exe -
Loads dropped DLL 6 IoCs
pid Process 2492 cmd.exe 2692 WerFault.exe 2692 WerFault.exe 2692 WerFault.exe 2692 WerFault.exe 2692 WerFault.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/2512-19-0x0000000000500000-0x000000000050A000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Local\\655.exe -boot" 655.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2692 2512 WerFault.exe 34 -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2344 7d0aa3ac75755d1f7b67f12d0a362356_JaffaCakes118.exe Token: 33 2344 7d0aa3ac75755d1f7b67f12d0a362356_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2344 7d0aa3ac75755d1f7b67f12d0a362356_JaffaCakes118.exe Token: SeDebugPrivilege 2512 655.exe Token: 33 2512 655.exe Token: SeIncBasePriorityPrivilege 2512 655.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2344 wrote to memory of 2656 2344 7d0aa3ac75755d1f7b67f12d0a362356_JaffaCakes118.exe 28 PID 2344 wrote to memory of 2656 2344 7d0aa3ac75755d1f7b67f12d0a362356_JaffaCakes118.exe 28 PID 2344 wrote to memory of 2656 2344 7d0aa3ac75755d1f7b67f12d0a362356_JaffaCakes118.exe 28 PID 2344 wrote to memory of 2656 2344 7d0aa3ac75755d1f7b67f12d0a362356_JaffaCakes118.exe 28 PID 2344 wrote to memory of 2492 2344 7d0aa3ac75755d1f7b67f12d0a362356_JaffaCakes118.exe 32 PID 2344 wrote to memory of 2492 2344 7d0aa3ac75755d1f7b67f12d0a362356_JaffaCakes118.exe 32 PID 2344 wrote to memory of 2492 2344 7d0aa3ac75755d1f7b67f12d0a362356_JaffaCakes118.exe 32 PID 2344 wrote to memory of 2492 2344 7d0aa3ac75755d1f7b67f12d0a362356_JaffaCakes118.exe 32 PID 2492 wrote to memory of 2512 2492 cmd.exe 34 PID 2492 wrote to memory of 2512 2492 cmd.exe 34 PID 2492 wrote to memory of 2512 2492 cmd.exe 34 PID 2492 wrote to memory of 2512 2492 cmd.exe 34 PID 2512 wrote to memory of 2692 2512 655.exe 35 PID 2512 wrote to memory of 2692 2512 655.exe 35 PID 2512 wrote to memory of 2692 2512 655.exe 35 PID 2512 wrote to memory of 2692 2512 655.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d0aa3ac75755d1f7b67f12d0a362356_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7d0aa3ac75755d1f7b67f12d0a362356_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\7d0aa3ac75755d1f7b67f12d0a362356_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\655.exe"2⤵PID:2656
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\655.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\AppData\Local\655.exe"C:\Users\Admin\AppData\Local\655.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2512 -s 15164⤵
- Loads dropped DLL
- Program crash
PID:2692
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
857KB
MD57d0aa3ac75755d1f7b67f12d0a362356
SHA12c7308e44a5a72ba8c70ac7d846b8b3c1878461a
SHA2565610b2906ecd713913b4b7e2975788cecb0d19abf94a16d1f81d3b43e1b9adda
SHA5124b419222720e3ac88c4f166da8f2675bf772703728d7763dd471e4b0f180d2d71c2fe1ac6dd8f1d6747780c0ad24ef7556b198047853d2d9da389085b15810e1