Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
09/04/2024, 10:45
Static task
static1
Behavioral task
behavioral1
Sample
e9cfe0e39c91f99fe5011e49716df789_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
e9cfe0e39c91f99fe5011e49716df789_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
e9cfe0e39c91f99fe5011e49716df789_JaffaCakes118.exe
-
Size
4.2MB
-
MD5
e9cfe0e39c91f99fe5011e49716df789
-
SHA1
e9b9d38265c49684718e1d361f26b31456e8d9f0
-
SHA256
c933007cb54c2a9cf5288f4efe70af4352baa3844f7dc4a6df8c8460a5b8f473
-
SHA512
a52231ed9c670811395fc78c92afb605ef26dd18beb6180a157f2c68399a195d33dc59ee3eef412facde8e93b043e4e477fe2ab310649246d15ee23d20bfdb66
-
SSDEEP
98304:oXB4uluJRmMg6QWlIpgi0rHqsih/mCqJ4B4ulud:ovsJR0TW6yiIKRhzqOsd
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2268 7NEB4.exe -
Executes dropped EXE 1 IoCs
pid Process 2268 7NEB4.exe -
Loads dropped DLL 2 IoCs
pid Process 2332 e9cfe0e39c91f99fe5011e49716df789_JaffaCakes118.exe 2268 7NEB4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2332 e9cfe0e39c91f99fe5011e49716df789_JaffaCakes118.exe Token: 0 2332 e9cfe0e39c91f99fe5011e49716df789_JaffaCakes118.exe Token: SeDebugPrivilege 2268 7NEB4.exe Token: 0 2268 7NEB4.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2332 wrote to memory of 2268 2332 e9cfe0e39c91f99fe5011e49716df789_JaffaCakes118.exe 28 PID 2332 wrote to memory of 2268 2332 e9cfe0e39c91f99fe5011e49716df789_JaffaCakes118.exe 28 PID 2332 wrote to memory of 2268 2332 e9cfe0e39c91f99fe5011e49716df789_JaffaCakes118.exe 28 PID 2268 wrote to memory of 2428 2268 7NEB4.exe 29 PID 2268 wrote to memory of 2428 2268 7NEB4.exe 29 PID 2268 wrote to memory of 2428 2268 7NEB4.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9cfe0e39c91f99fe5011e49716df789_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e9cfe0e39c91f99fe5011e49716df789_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\7NEB4.exe"C:\Users\Admin\AppData\Local\Temp\7NEB4.exe" -Continue|"C:\Users\Admin\AppData\Local\Temp\e9cfe0e39c91f99fe5011e49716df789_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2268 -s 9483⤵PID:2428
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.2MB
MD5ce14241f06051ef75f5708e47346cab1
SHA1b8bd8fd0c202ab32626c19054d2622d51a218fb3
SHA256456ee8e90eeb3b1bb3a3a65cafddea16b11c8d38f92921175ddac10a355b2760
SHA51256f349e45e7cc3a9b5652152e739dd31da3ff4e459c0c964dbc72b297d8b743fe8cf442a9f4c488d4074610dd5ff55e1b20dda870aedaf489a034144712b6980
-
Filesize
13KB
MD55a8e8dedf1d910c79defff5638978d07
SHA1bfab518af8a53f02c4f98fc321aa0984a208686c
SHA256d5bf8619a6f47e74aceb629da039f25493b0b8fb2f892bda2b32bd68c0cf8893
SHA5127acfc4d0bde75a518f394319c8cd6743d36eb7ebcdcd26eeae2fb59ead70bb8b4d2fb29be93c89b529775f8a407a9bcd6e4d2a2955c03b15f2880ff9aa61a519
-
Filesize
1.3MB
MD5a70486cf41bf065ff8e76e8619745361
SHA1e06e75380b17fec737fbdfeaa4a09b83e54d4838
SHA2561563fc1966e779f0fcb71753f15e73ec770e169a0ad6e3c5af736764d9bd5858
SHA51202f1c909fcbf7c0f5604ccb4e807640d80a2236c3cac6975e2e849bda318419e7188bb6a48184940eb381e2af375c83d7539e58951edf5e49ec11dd0cff66cc0