Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11-04-2024 10:31
Static task
static1
Behavioral task
behavioral1
Sample
ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
ed365bcdc3a62967573dd36e8232c67d
-
SHA1
d388df12dae237a1b943ce705f2f9a6c2c227237
-
SHA256
db6861207c1cbd2f457e51774647b01c6f291773da5cb1a365b0c687ef9dad81
-
SHA512
c73a79e0091c716a82f777d6570723352df983f4f88de55c3c5f68e05c4e566f277c4114c91d2be22633e009919513ebd0451257c71389a0f27dc43399d6d5da
-
SSDEEP
24576:CShy76DOlfx8Dgyfx8Dg6J+wRYGrxtvuOEB8JU9feM/wDZuGL:ty76058Dgy58Dg6J+WYobPez9fUZv
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exepowershell.exepid process 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe 2952 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exepowershell.exedescription pid process Token: SeDebugPrivilege 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe Token: SeDebugPrivilege 2952 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exedescription pid process target process PID 2100 wrote to memory of 2952 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe powershell.exe PID 2100 wrote to memory of 2952 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe powershell.exe PID 2100 wrote to memory of 2952 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe powershell.exe PID 2100 wrote to memory of 2952 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe powershell.exe PID 2100 wrote to memory of 2484 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe PID 2100 wrote to memory of 2484 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe PID 2100 wrote to memory of 2484 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe PID 2100 wrote to memory of 2484 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe PID 2100 wrote to memory of 2428 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe PID 2100 wrote to memory of 2428 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe PID 2100 wrote to memory of 2428 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe PID 2100 wrote to memory of 2428 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe PID 2100 wrote to memory of 2544 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe PID 2100 wrote to memory of 2544 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe PID 2100 wrote to memory of 2544 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe PID 2100 wrote to memory of 2544 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe PID 2100 wrote to memory of 2376 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe PID 2100 wrote to memory of 2376 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe PID 2100 wrote to memory of 2376 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe PID 2100 wrote to memory of 2376 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe PID 2100 wrote to memory of 2388 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe PID 2100 wrote to memory of 2388 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe PID 2100 wrote to memory of 2388 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe PID 2100 wrote to memory of 2388 2100 ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe"2⤵PID:2484
-
C:\Users\Admin\AppData\Local\Temp\ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe"2⤵PID:2428
-
C:\Users\Admin\AppData\Local\Temp\ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe"2⤵PID:2544
-
C:\Users\Admin\AppData\Local\Temp\ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe"2⤵PID:2376
-
C:\Users\Admin\AppData\Local\Temp\ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ed365bcdc3a62967573dd36e8232c67d_JaffaCakes118.exe"2⤵PID:2388