Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
12-05-2024 14:28
Static task
static1
Behavioral task
behavioral1
Sample
3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe
-
Size
664KB
-
MD5
3a953da50bb2efad589b0f37442ea696
-
SHA1
1d3818f6e7682b59116aa99483a42e1589c1cd92
-
SHA256
bbcc1239e936c0fab9f67dbd6013fe301eaae1833d153ecdb2824ea6274014ea
-
SHA512
381be4093996457274b9cf23badfc452a777dd80cf050c83d979dc9cd2cea9b5b55573552d4d1992124e0740c81c97ee76f5c0e5665731a8a4afd858b8c31360
-
SSDEEP
12288:n1JOe82836fgbmBUX+jC+uZ9Vq6P1SdVFdbaJUCHDuINrHmkp0cfT:OlPqfgbmeaC+uR5EVFdbaJUC68q9
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2188 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 1124 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 1924 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe -
Loads dropped DLL 4 IoCs
pid Process 2680 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 1124 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 2268 taskmgr.exe 2268 taskmgr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Apple = "\\Itunes\\Appleitunes.exe" 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Apple = "C:\\Users\\Admin\\AppData\\Roaming\\Itunes\\Appleitunes.exe" 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2304 set thread context of 2680 2304 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 30 PID 1124 set thread context of 1924 1124 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2684 PING.EXE -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 1924 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 1924 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1924 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 2304 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe Token: 33 2304 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2304 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe Token: SeDebugPrivilege 2680 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe Token: SeDebugPrivilege 1124 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe Token: 33 1124 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 1124 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe Token: SeDebugPrivilege 1924 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe Token: SeDebugPrivilege 2268 taskmgr.exe Token: 33 1924 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 1924 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe 2268 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1924 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2304 wrote to memory of 2680 2304 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 30 PID 2304 wrote to memory of 2680 2304 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 30 PID 2304 wrote to memory of 2680 2304 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 30 PID 2304 wrote to memory of 2680 2304 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 30 PID 2304 wrote to memory of 2680 2304 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 30 PID 2304 wrote to memory of 2680 2304 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 30 PID 2304 wrote to memory of 2680 2304 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 30 PID 2304 wrote to memory of 2680 2304 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 30 PID 2304 wrote to memory of 2680 2304 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 30 PID 2680 wrote to memory of 1124 2680 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 32 PID 2680 wrote to memory of 1124 2680 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 32 PID 2680 wrote to memory of 1124 2680 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 32 PID 2680 wrote to memory of 1124 2680 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 32 PID 2680 wrote to memory of 2188 2680 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 33 PID 2680 wrote to memory of 2188 2680 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 33 PID 2680 wrote to memory of 2188 2680 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 33 PID 2680 wrote to memory of 2188 2680 3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe 33 PID 2188 wrote to memory of 2684 2188 cmd.exe 35 PID 2188 wrote to memory of 2684 2188 cmd.exe 35 PID 2188 wrote to memory of 2684 2188 cmd.exe 35 PID 2188 wrote to memory of 2684 2188 cmd.exe 35 PID 1124 wrote to memory of 1924 1124 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 36 PID 1124 wrote to memory of 1924 1124 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 36 PID 1124 wrote to memory of 1924 1124 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 36 PID 1124 wrote to memory of 1924 1124 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 36 PID 1124 wrote to memory of 1924 1124 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 36 PID 1124 wrote to memory of 1924 1124 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 36 PID 1124 wrote to memory of 1924 1124 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 36 PID 1124 wrote to memory of 1924 1124 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 36 PID 1124 wrote to memory of 1924 1124 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 36 PID 1924 wrote to memory of 2268 1924 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 37 PID 1924 wrote to memory of 2268 1924 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 37 PID 1924 wrote to memory of 2268 1924 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 37 PID 1924 wrote to memory of 2268 1924 3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Users\Admin\AppData\Local\Temp\3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\3a953da50bb2efad589b0f37442ea696_jaffacakes118\3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\3a953da50bb2efad589b0f37442ea696_jaffacakes118\3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Users\Admin\AppData\Local\Temp\3a953da50bb2efad589b0f37442ea696_jaffacakes118\3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\3a953da50bb2efad589b0f37442ea696_jaffacakes118\3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\taskmgr.exe"C:\Windows\System32\taskmgr.exe"5⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2268
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\3a953da50bb2efad589b0f37442ea696_JaffaCakes118.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:2684
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3004
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53B
MD50b14567e25c17a8e4db00de35298b662
SHA13a12f997aea17ba8e3a26cc402e1001f7b4ca653
SHA256a1c123735b78114f897de568439c91685a8013c29a0b22b135cdfbf3f2a34297
SHA51249a4889fea5ce994a80ae8d6617833ee036eae708226e279124af67e025ddcd3033c54184c8721337c94cb477d640a6dd1d768c78c28e9839b5f08ab11680912
-
\Users\Admin\AppData\Local\Temp\3a953da50bb2efad589b0f37442ea696_jaffacakes118\3a953da50bb2efad589b0f37442ea696_jaffacakes118.exe
Filesize664KB
MD53a953da50bb2efad589b0f37442ea696
SHA11d3818f6e7682b59116aa99483a42e1589c1cd92
SHA256bbcc1239e936c0fab9f67dbd6013fe301eaae1833d153ecdb2824ea6274014ea
SHA512381be4093996457274b9cf23badfc452a777dd80cf050c83d979dc9cd2cea9b5b55573552d4d1992124e0740c81c97ee76f5c0e5665731a8a4afd858b8c31360