Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
13-05-2024 07:47
Static task
static1
Behavioral task
behavioral1
Sample
3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
3e6f710d5ae5cc28ea528b6c285b3a97
-
SHA1
d0887a05e2bc934506f7ab95148078abd1ebe602
-
SHA256
ecc1495235b5c7a3199f7e18441c3c5021427d817a80c3bdaa3190bbd8b2d432
-
SHA512
3d641450d33fbac9649e0ccd3d124d128db8610f57d234b27dcad0d31e12005c37d09b8abe1ee135cc36f3a77aefe597ed062854e5a17839b312582b6b91abd8
-
SSDEEP
12288:+Kbl0PnKIgr4N50rI7mbV28MqXB6E4q4oQS:+CUPgcNak0V28DgE49S
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2336 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 2808 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe 1492 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe -
Loads dropped DLL 2 IoCs
pid Process 2616 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 2808 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\Golf = "C:\\Users\\Admin\\AppData\\Roaming\\Golf\\Golf.exe" 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\Golf = "\\Golf\\Golf.exe" 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1896 set thread context of 2616 1896 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 28 PID 2808 set thread context of 1492 2808 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1664 PING.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2616 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 2616 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 2616 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 1492 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe 1492 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe 1492 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe 1492 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe 1492 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1492 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1896 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe Token: SeDebugPrivilege 2616 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe Token: SeDebugPrivilege 2808 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe Token: SeDebugPrivilege 1492 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe Token: 33 1492 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 1492 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1492 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1896 wrote to memory of 2616 1896 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 28 PID 1896 wrote to memory of 2616 1896 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 28 PID 1896 wrote to memory of 2616 1896 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 28 PID 1896 wrote to memory of 2616 1896 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 28 PID 1896 wrote to memory of 2616 1896 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 28 PID 1896 wrote to memory of 2616 1896 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 28 PID 1896 wrote to memory of 2616 1896 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 28 PID 1896 wrote to memory of 2616 1896 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 28 PID 1896 wrote to memory of 2616 1896 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 28 PID 2616 wrote to memory of 2808 2616 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 30 PID 2616 wrote to memory of 2808 2616 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 30 PID 2616 wrote to memory of 2808 2616 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 30 PID 2616 wrote to memory of 2808 2616 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 30 PID 2616 wrote to memory of 2336 2616 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 31 PID 2616 wrote to memory of 2336 2616 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 31 PID 2616 wrote to memory of 2336 2616 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 31 PID 2616 wrote to memory of 2336 2616 3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe 31 PID 2336 wrote to memory of 1664 2336 cmd.exe 33 PID 2336 wrote to memory of 1664 2336 cmd.exe 33 PID 2336 wrote to memory of 1664 2336 cmd.exe 33 PID 2336 wrote to memory of 1664 2336 cmd.exe 33 PID 2808 wrote to memory of 1492 2808 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe 34 PID 2808 wrote to memory of 1492 2808 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe 34 PID 2808 wrote to memory of 1492 2808 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe 34 PID 2808 wrote to memory of 1492 2808 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe 34 PID 2808 wrote to memory of 1492 2808 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe 34 PID 2808 wrote to memory of 1492 2808 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe 34 PID 2808 wrote to memory of 1492 2808 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe 34 PID 2808 wrote to memory of 1492 2808 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe 34 PID 2808 wrote to memory of 1492 2808 3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118\3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118\3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118\3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118\3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1492
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\3e6f710d5ae5cc28ea528b6c285b3a97_JaffaCakes118.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:1664
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2196
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44B
MD52c8643b9c679aa067e11a4d26c9a994f
SHA12afc9e72840070a36d131d82d0a40e02c875a2a9
SHA2560ff6b67298aa8c2fbe8a4c510894936d8cee1ecbe262f1341ddb88899ab2bed9
SHA5123f1602fabde743dc90afe030b758a2e0ceebd302e0e62e23b5bef24139cb3aa01cf7a0301de56e75290d5f675efa1b386bf09a3d59c686cc93521c16d995f685
-
\Users\Admin\AppData\Local\Temp\3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118\3e6f710d5ae5cc28ea528b6c285b3a97_jaffacakes118.exe
Filesize1.0MB
MD53e6f710d5ae5cc28ea528b6c285b3a97
SHA1d0887a05e2bc934506f7ab95148078abd1ebe602
SHA256ecc1495235b5c7a3199f7e18441c3c5021427d817a80c3bdaa3190bbd8b2d432
SHA5123d641450d33fbac9649e0ccd3d124d128db8610f57d234b27dcad0d31e12005c37d09b8abe1ee135cc36f3a77aefe597ed062854e5a17839b312582b6b91abd8