Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-04-2024 00:11
Behavioral task
behavioral1
Sample
03f1d1e6bc48fcfb3636a5abaf0395fa_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
03f1d1e6bc48fcfb3636a5abaf0395fa_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
03f1d1e6bc48fcfb3636a5abaf0395fa_JaffaCakes118.exe
-
Size
181KB
-
MD5
03f1d1e6bc48fcfb3636a5abaf0395fa
-
SHA1
40c3d39fbc6349bbbca97e58f62f1e54d4ba0a2b
-
SHA256
cc9dfc068debf8f320088ceef5ac96b381053e7761abdedbc4e9afeed8934d01
-
SHA512
7505d89375e24fd22d0d3ffe75aeefbd467dab66e3adbd3976313e724e4c590a92bda7c08cd71e126097d24f988206300adfdcaf72b6fb9f0470aaeb3ff4f19d
-
SSDEEP
3072:yFtj9DZiop52XIGrjKSBUZWijNutqGwSMixZhAJY/UAmFSo:yFZ9DEq52hUZcYGwS/xZ7UWo
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2588 ins9568.exe -
Loads dropped DLL 4 IoCs
pid Process 2276 03f1d1e6bc48fcfb3636a5abaf0395fa_JaffaCakes118.exe 2276 03f1d1e6bc48fcfb3636a5abaf0395fa_JaffaCakes118.exe 2276 03f1d1e6bc48fcfb3636a5abaf0395fa_JaffaCakes118.exe 2276 03f1d1e6bc48fcfb3636a5abaf0395fa_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2276-0-0x0000000000F20000-0x0000000000F96000-memory.dmp upx behavioral1/memory/2276-20-0x0000000000F20000-0x0000000000F96000-memory.dmp upx behavioral1/memory/2276-22-0x0000000000F20000-0x0000000000F96000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2588 ins9568.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2588 ins9568.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2588 ins9568.exe 2588 ins9568.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2276 wrote to memory of 2588 2276 03f1d1e6bc48fcfb3636a5abaf0395fa_JaffaCakes118.exe 28 PID 2276 wrote to memory of 2588 2276 03f1d1e6bc48fcfb3636a5abaf0395fa_JaffaCakes118.exe 28 PID 2276 wrote to memory of 2588 2276 03f1d1e6bc48fcfb3636a5abaf0395fa_JaffaCakes118.exe 28 PID 2276 wrote to memory of 2588 2276 03f1d1e6bc48fcfb3636a5abaf0395fa_JaffaCakes118.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\03f1d1e6bc48fcfb3636a5abaf0395fa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\03f1d1e6bc48fcfb3636a5abaf0395fa_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\n9568\ins9568.exe"C:\Users\Admin\AppData\Local\Temp\n9568\ins9568.exe" ins.exe /e10385535 /u4fe0cf9f-1fe4-4abb-905a-57915bc06f2f2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2588
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5b43a4b9ba6f0bc6deaa8e75a817ac7f6
SHA1b54a0d717485c741684ad5a844250f8ead43115a
SHA25655de2c218e82138b32f44133fdaa11690054844e212d8f0127fbf2db2dd8cc93
SHA5125fa03a895c8b62d2e7c45f9aebbe75724cb5030e91c752f20231707cc54a4a4e53360771b01c1971ede768bfaa170b3394037b373dcdcc8c2328f224135df164