Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
06-05-2024 09:10
Static task
static1
Behavioral task
behavioral1
Sample
1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe
-
Size
902KB
-
MD5
1bc52faf563eeda4207272d8c57f27cb
-
SHA1
3cd4a821c82f388ece2b847af087c79868ea903b
-
SHA256
d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd
-
SHA512
239b792ce0649b7fd37954635145f0dfa81cc69708602730ed6e2ac18048f85ed658676a0701a9d6c0058fd3f2ebd8154c48e45e65d2b95a78337f1631466d95
-
SSDEEP
6144:+sObgrnx69AfwfXerpnW737BfTlwBQYenqVt/9Fob/ADKoQ32WZDrYm4AV9fcVQe:hObaBwsW7LtUQYeqV+CKrdVWPd4i
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1484 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 2792 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe 2964 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe -
Loads dropped DLL 2 IoCs
pid Process 2712 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe 2792 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\winregedit = "C:\\Users\\Admin\\AppData\\Roaming\\winlogomereg\\windowsreg.exe" 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\winregedit = "\\winlogomereg\\windowsreg.exe" 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2076 set thread context of 2712 2076 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe 28 PID 2792 set thread context of 2964 2792 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1828 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2964 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2076 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe Token: SeDebugPrivilege 2712 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe Token: SeDebugPrivilege 2792 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe Token: SeDebugPrivilege 2964 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe Token: 33 2964 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 2964 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2964 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2076 wrote to memory of 2712 2076 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe 28 PID 2076 wrote to memory of 2712 2076 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe 28 PID 2076 wrote to memory of 2712 2076 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe 28 PID 2076 wrote to memory of 2712 2076 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe 28 PID 2076 wrote to memory of 2712 2076 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe 28 PID 2076 wrote to memory of 2712 2076 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe 28 PID 2076 wrote to memory of 2712 2076 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe 28 PID 2076 wrote to memory of 2712 2076 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe 28 PID 2076 wrote to memory of 2712 2076 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe 28 PID 2712 wrote to memory of 2792 2712 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe 32 PID 2712 wrote to memory of 2792 2712 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe 32 PID 2712 wrote to memory of 2792 2712 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe 32 PID 2712 wrote to memory of 2792 2712 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe 32 PID 2712 wrote to memory of 1484 2712 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe 33 PID 2712 wrote to memory of 1484 2712 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe 33 PID 2712 wrote to memory of 1484 2712 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe 33 PID 2712 wrote to memory of 1484 2712 1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe 33 PID 1484 wrote to memory of 1828 1484 cmd.exe 35 PID 1484 wrote to memory of 1828 1484 cmd.exe 35 PID 1484 wrote to memory of 1828 1484 cmd.exe 35 PID 1484 wrote to memory of 1828 1484 cmd.exe 35 PID 2792 wrote to memory of 2964 2792 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe 36 PID 2792 wrote to memory of 2964 2792 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe 36 PID 2792 wrote to memory of 2964 2792 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe 36 PID 2792 wrote to memory of 2964 2792 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe 36 PID 2792 wrote to memory of 2964 2792 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe 36 PID 2792 wrote to memory of 2964 2792 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe 36 PID 2792 wrote to memory of 2964 2792 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe 36 PID 2792 wrote to memory of 2964 2792 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe 36 PID 2792 wrote to memory of 2964 2792 1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Local\Temp\1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\1bc52faf563eeda4207272d8c57f27cb_jaffacakes118\1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\1bc52faf563eeda4207272d8c57f27cb_jaffacakes118\1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\1bc52faf563eeda4207272d8c57f27cb_jaffacakes118\1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\1bc52faf563eeda4207272d8c57f27cb_jaffacakes118\1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2964
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\1bc52faf563eeda4207272d8c57f27cb_JaffaCakes118.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:1828
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\1bc52faf563eeda4207272d8c57f27cb_jaffacakes118\1bc52faf563eeda4207272d8c57f27cb_jaffacakes118.exe
Filesize902KB
MD51bc52faf563eeda4207272d8c57f27cb
SHA13cd4a821c82f388ece2b847af087c79868ea903b
SHA256d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd
SHA512239b792ce0649b7fd37954635145f0dfa81cc69708602730ed6e2ac18048f85ed658676a0701a9d6c0058fd3f2ebd8154c48e45e65d2b95a78337f1631466d95
-
Filesize
58B
MD551a4170a9160da180a43ca226d0e823f
SHA112d468ffa3913d3805929b3a78ca5d301b821ebc
SHA256858676fbf48084bef66c7e78bced690378ce38c9795b36dc3543f7ebc28d05fe
SHA512ccc7f8edd27340cfd1aa8161231bdc769c5228a63917efe24c106fc47f0ac102b8170ad14a6c42adf15c885285864968c63844390bff1cbab8c6dfb75d999010