Analysis
-
max time kernel
147s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
18/04/2024, 13:59
Static task
static1
Behavioral task
behavioral1
Sample
f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe
-
Size
459KB
-
MD5
f825b0adf05397e2fbde6de1b4a0efe5
-
SHA1
1f9913efa61fe91ae689a8ab2e05b4fe75561bc7
-
SHA256
d52f08143e2a16dda2e98d32c7cac55c2480ff17608bc5e7a379a8a7d93f9462
-
SHA512
22a4603bce486639ac69c9bbc5865038ec5c055bc214cc9b4d636fc9c9b2f951dd5e4b096406efad77e7368841615c73aecac9fe226bd3bfbb9dc36fe81dfea5
-
SSDEEP
12288:zYc5w8vqTs1PQrr5tPrdA8goawgHQh+g:zYc5wrTs1PQr7jPgZbHdg
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2144 uE1ii9Y.d 1220 Explorer.EXE 2656 wininit.exe -
Loads dropped DLL 3 IoCs
pid Process 2028 f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe 2144 uE1ii9Y.d 2656 wininit.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum Explorer.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Explorer.EXE -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\windows\SysWOW64\lz_scby.txt f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe File opened for modification \??\c:\windows\SysWOW64\lz_scby.txt f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\mHP4F67\ f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe File opened for modification C:\Windows\SCBYQDLP\ f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe File created C:\Windows\SCBYQDLP\sc07528.it f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe File created C:\Windows\mHP4F67\rJsiJw6.dll f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe File created C:\Windows\mHP4F67\gcANPn5.dll f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe File created C:\Windows\mHP4F67\fZhK549.d f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe File created C:\Windows\mHP4F67\uE1ii9Y.d f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe File created C:\Windows\mHP4F67\wininit.exe Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2028 f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe 2028 f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe 2028 f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE 1220 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2144 uE1ii9Y.d Token: 33 1220 Explorer.EXE Token: SeIncBasePriorityPrivilege 1220 Explorer.EXE Token: 33 1220 Explorer.EXE Token: SeIncBasePriorityPrivilege 1220 Explorer.EXE Token: 33 1220 Explorer.EXE Token: SeIncBasePriorityPrivilege 1220 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 1220 Explorer.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2028 wrote to memory of 2144 2028 f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe 28 PID 2028 wrote to memory of 2144 2028 f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe 28 PID 2028 wrote to memory of 2144 2028 f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe 28 PID 2028 wrote to memory of 2144 2028 f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe 28 PID 2144 wrote to memory of 1220 2144 uE1ii9Y.d 21 PID 1220 wrote to memory of 2656 1220 Explorer.EXE 29 PID 1220 wrote to memory of 2656 1220 Explorer.EXE 29 PID 1220 wrote to memory of 2656 1220 Explorer.EXE 29 PID 1220 wrote to memory of 2656 1220 Explorer.EXE 29
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f825b0adf05397e2fbde6de1b4a0efe5_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Maps connected drives based on registry
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\mHP4F67\uE1ii9Y.dC:/Windows/mHP4F67/uE1ii9Y.d /runp2p:C:/Windows/mHP4F67/gcANPn5.dll3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144
-
-
-
C:\Windows\mHP4F67\wininit.exeC:/Windows/mHP4F67/wininit.exe /R0001:C:/Windows/mHP4F67/rJsiJw6.dll2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
284B
MD5a2afd22054b055cdadbb2330fabe7925
SHA1419b2beb692f53fcfe2da5e2b93afc0bb7d58cb1
SHA256a08896663481bc64f36db1cfba0367018e3b57443cafc540d50394efc1829442
SHA512dc5fbc3c11acdd8b9d28488473edc6fd683b8f9ace8eb80f707b9348aea9100f914e8a0520341ec07086476a39cea2e37f9516df5fdd1e0e4a3233bba5fc73a9
-
Filesize
56KB
MD505905397de2af7a0452d9f9258e66a11
SHA1060f5c8b2f496945acb5972908d577079d9bac56
SHA256f9d4331ef5a4889d5e998ea0fdc9aeaf6e8dbeb1e63da17f436aa72ee1d11b63
SHA512a65c33f9c7b53dcdf8a5a76afdfcbdd60f30902e56ad6a8b8e2d665f7fe1ea71a8f4648f38f10a1bff7ce34a4e8cfaff0dc61788bb325f5a4d48e7f6031927a0
-
Filesize
277KB
MD54520642b22537cb44885df54c9e3c892
SHA1773fe7cf22d8deebfeac663cfaa92c0510417a46
SHA256ed1cab9569bf10c68f68d51902171fb62950d2e712a509a7df32ccd7a6ae7301
SHA512cc7b0b1637936ffab4f45bef7cd12afcb3d8665f41144577ec7497007e923504f67ae063f54537717428719b05ef5d822c18abe582b0ea2b42c40926f86c045b
-
Filesize
235KB
MD58c835ad5666f11d9ede22a051e0971fc
SHA150273d6087ae4ec26959ca928c43855bd1b1e37c
SHA256f0ced799f693062ca4d52e3a3d076b9414425a27262f24ac4f3468c01fc78aa0
SHA51249d3debd17027476c8494c2ec944784273cd19c9f5eeaffd4cfeeb3810d8123915839840272a0cbe6479d7afb0ac184974d63baea6e3be088037ef6bd999d3f1
-
Filesize
56KB
MD57b75a3a10195f3cdb2a7204c7bfc1646
SHA1fcfad42806e55e12b41a626e703532ec36f88973
SHA2569525a09f5faed3e54fcf34db93439ed18782d8cf1d62a573e474087eb055b096
SHA512cc427ac1bf623618ed360743e664e58f66cc8c3bd151e3c54d3dced9bb1f1422c6313aa130d4707ebc6cd21789f739afb4b3e21aa039f3c0e645643a7bc78f01
-
Filesize
56KB
MD5ca9d739f8de268366481d469af11b504
SHA1cce06c08fc28cd3c6b03d1bc73d83262b4f2f92a
SHA256377fef90bc28923a0783322feded81624ef52b84864b947809c236e85f93ff55
SHA5123177ce8c4a878fb6f7ec563688ee377ebf4acb8caaed8acce2eb182bf89e2a34d21ebc4c42eeb28ee7b922fd5621001210d845293456e4251e96f3aeb136f991