Analysis
-
max time kernel
152s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10/04/2024, 15:56
Behavioral task
behavioral1
Sample
eb6e9b20bb6767c8b0c11168fc09afdc_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
eb6e9b20bb6767c8b0c11168fc09afdc_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
eb6e9b20bb6767c8b0c11168fc09afdc_JaffaCakes118.exe
-
Size
17KB
-
MD5
eb6e9b20bb6767c8b0c11168fc09afdc
-
SHA1
d0f6847ab5addfcff52f89ae798ff06a76269537
-
SHA256
35123417421f9546f7d4dcba4d37e0f9f99b3c717833c8400850f8080de58727
-
SHA512
cb1b8093c1b5b97e9a668e5959c0fd9b99f7bc54bef1b24a8e6c7588dafa8721aadba743cf9de7dc9716fcbdf418bb1eec521ca9d951a04b3cc692863fa9028a
-
SSDEEP
384:wocHGHh4NU/jS/CWPD6/Antpq6EOc8QIKgoO/MO3zf:UHo/jmCWG/AntpDFCIK7OEO3z
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 2768 eb6e9b20bb6767c8b0c11168fc09afdc_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2768-0-0x0000000000400000-0x000000000040D000-memory.dmp upx behavioral1/memory/2768-11-0x0000000000400000-0x000000000040D000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RUN\AVPSrv = "C:\\Windows\\AVPSrv.exe" eb6e9b20bb6767c8b0c11168fc09afdc_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\AVPSrv.dll eb6e9b20bb6767c8b0c11168fc09afdc_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\AVPSrv.exe eb6e9b20bb6767c8b0c11168fc09afdc_JaffaCakes118.exe File opened for modification C:\Windows\AVPSrv.exe eb6e9b20bb6767c8b0c11168fc09afdc_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2768 eb6e9b20bb6767c8b0c11168fc09afdc_JaffaCakes118.exe 2768 eb6e9b20bb6767c8b0c11168fc09afdc_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2768 eb6e9b20bb6767c8b0c11168fc09afdc_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2768 eb6e9b20bb6767c8b0c11168fc09afdc_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2768 wrote to memory of 1248 2768 eb6e9b20bb6767c8b0c11168fc09afdc_JaffaCakes118.exe 21 PID 2768 wrote to memory of 1248 2768 eb6e9b20bb6767c8b0c11168fc09afdc_JaffaCakes118.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1248
-
C:\Users\Admin\AppData\Local\Temp\eb6e9b20bb6767c8b0c11168fc09afdc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eb6e9b20bb6767c8b0c11168fc09afdc_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2768
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5f1271d2ca33f7ca57559121af5213292
SHA122a6c5adce3c8f277516d3345177f24e7409dd2b
SHA256a1fb8653771f114943fbf014d3126089f50a28836700c41c286f0f94e5c8dcb2
SHA5121aa3bbfbbfab24f881429b7e3d8a158426e8ab029123526585de83c1ca5f6fb5c311e2c005445adbea2ccc5340a622242b505ac5d0c8ff9f1dea23426215fbc6