Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
05-05-2024 01:31
Static task
static1
Behavioral task
behavioral1
Sample
15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe
-
Size
556KB
-
MD5
15612126b4dea86af4cc2dc8fb551090
-
SHA1
4046ae82ecbb9e8549896cc39bf783905a8b2007
-
SHA256
1b8665fdd88f4b34660a541d63875b1a50da6813580e28b4eaa8f3239f5645e3
-
SHA512
f06a5e86214b6459b9eded15cc10b9e7ed0c2e57b30381d5f8d87a42fb479c77713ad88a05f2f7991d506fb28d1bcc3e1336f25c770472515d7d44b875cde6fe
-
SSDEEP
12288:qpM78IYYQcUpRzkh2ktYMPTHO+PZZKqky26:ZZYYQ5khDtYMTOOZZ1
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2716 tmp.exe 2740 .exe -
Loads dropped DLL 4 IoCs
pid Process 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2324 set thread context of 2740 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2892 timeout.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2740 .exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe Token: 33 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe Token: SeDebugPrivilege 2740 .exe Token: 33 2740 .exe Token: SeIncBasePriorityPrivilege 2740 .exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2740 .exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2324 wrote to memory of 2120 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 28 PID 2324 wrote to memory of 2120 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 28 PID 2324 wrote to memory of 2120 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 28 PID 2324 wrote to memory of 2120 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 28 PID 2120 wrote to memory of 2528 2120 cmd.exe 30 PID 2120 wrote to memory of 2528 2120 cmd.exe 30 PID 2120 wrote to memory of 2528 2120 cmd.exe 30 PID 2120 wrote to memory of 2528 2120 cmd.exe 30 PID 2324 wrote to memory of 2716 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 31 PID 2324 wrote to memory of 2716 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 31 PID 2324 wrote to memory of 2716 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 31 PID 2324 wrote to memory of 2716 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 31 PID 2324 wrote to memory of 2740 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 32 PID 2324 wrote to memory of 2740 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 32 PID 2324 wrote to memory of 2740 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 32 PID 2324 wrote to memory of 2740 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 32 PID 2324 wrote to memory of 2740 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 32 PID 2324 wrote to memory of 2740 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 32 PID 2324 wrote to memory of 2740 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 32 PID 2324 wrote to memory of 2740 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 32 PID 2324 wrote to memory of 2740 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 32 PID 2324 wrote to memory of 2588 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 33 PID 2324 wrote to memory of 2588 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 33 PID 2324 wrote to memory of 2588 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 33 PID 2324 wrote to memory of 2588 2324 15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe 33 PID 2588 wrote to memory of 2892 2588 cmd.exe 35 PID 2588 wrote to memory of 2892 2588 cmd.exe 35 PID 2588 wrote to memory of 2892 2588 cmd.exe 35 PID 2588 wrote to memory of 2892 2588 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\15612126b4dea86af4cc2dc8fb551090_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.lnk" /f3⤵PID:2528
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"2⤵
- Executes dropped EXE
PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\.exe"C:\Users\Admin\AppData\Local\Temp\.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2740
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\FolderN\name.exe.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\timeout.exetimeout /t 3003⤵
- Delays execution with timeout.exe
PID:2892
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1788
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
85KB
MD52e5f1cf69f92392f8829fc9c9263ae9b
SHA197b9ca766bbbdaa8c9ec960dc41b598f7fad82a5
SHA25651985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b
SHA512f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883
-
Filesize
556KB
MD515612126b4dea86af4cc2dc8fb551090
SHA14046ae82ecbb9e8549896cc39bf783905a8b2007
SHA2561b8665fdd88f4b34660a541d63875b1a50da6813580e28b4eaa8f3239f5645e3
SHA512f06a5e86214b6459b9eded15cc10b9e7ed0c2e57b30381d5f8d87a42fb479c77713ad88a05f2f7991d506fb28d1bcc3e1336f25c770472515d7d44b875cde6fe
-
Filesize
192B
MD52635074d7f7e0d207beb83ce59970114
SHA116dbeff80010f5f6a5b3366397a196333bdc2a79
SHA2569ccaaadc4fa9c321a486c5ed45587cb17c3cb282ad1a15e010c6b2e8324ad2dd
SHA51261371dc2ad275594f8c688787e75b7e5dae86f4dc25556d93502bd0187a13f4a6c12cdd79293667fe573be57dbd8fc846421fa449dbb4c7f9bf97212499ac36b
-
Filesize
321KB
MD5f062704bab6409dee60e4f1d8936fc79
SHA1d64bbc005afd0797971e059688cb6a900db03de6
SHA256ec389975b00e159a3664faac2522f8f31547778decdf1de1473c1b2b28281c1e
SHA512a9434a7e87d15518e9ef9a42d4f94137d75400f5f0e9678f7a69cb473a4d59991d2a7f03e78200c8d66649a0d771a271a8f6b472da51eb35e770b77fb4896bc6