Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 13:51
Static task
static1
Behavioral task
behavioral1
Sample
4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe
-
Size
810KB
-
MD5
4b67a5c9f3cbc26fa1ba8c4a6c2b0887
-
SHA1
3410210a6d871de4bfd19be3d94d4f10c3b249c7
-
SHA256
24570b42b7079c0ad8209a2eac73ed4aec5583db877a993cb0389b043ae77f44
-
SHA512
4817508046ca2b17768fc6e146aded9a87fac5c051609e4fb856407fb1816c57b5fb13c3f3bbf7bac2fde9020b2669e0f2bd4b4dbce9259353f3b13515d700f9
-
SSDEEP
12288:87T4g2tq0LUNZy75m95NqSTZ7Cb7mlJLJPFz:834g2XUg5WNq0UaLJP5
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2888 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 2508 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe 2428 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe -
Loads dropped DLL 2 IoCs
pid Process 1140 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 2508 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
resource yara_rule behavioral1/memory/1224-2-0x0000000001D70000-0x0000000001D90000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\Telecom = "\\Telecom\\default.exe" 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\Telecom = "C:\\Users\\Admin\\AppData\\Roaming\\Telecom\\default.exe" 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1224 set thread context of 1140 1224 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 28 PID 2508 set thread context of 2428 2508 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1268 PING.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1140 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 1140 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 1140 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 2428 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe 2428 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe 2428 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe 2428 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe 2428 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2428 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1224 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe Token: SeDebugPrivilege 1140 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe Token: SeDebugPrivilege 2508 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe Token: SeDebugPrivilege 2428 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe Token: 33 2428 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 2428 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2428 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1224 wrote to memory of 1140 1224 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 28 PID 1224 wrote to memory of 1140 1224 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 28 PID 1224 wrote to memory of 1140 1224 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 28 PID 1224 wrote to memory of 1140 1224 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 28 PID 1224 wrote to memory of 1140 1224 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 28 PID 1224 wrote to memory of 1140 1224 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 28 PID 1224 wrote to memory of 1140 1224 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 28 PID 1224 wrote to memory of 1140 1224 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 28 PID 1224 wrote to memory of 1140 1224 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 28 PID 1140 wrote to memory of 2508 1140 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 30 PID 1140 wrote to memory of 2508 1140 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 30 PID 1140 wrote to memory of 2508 1140 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 30 PID 1140 wrote to memory of 2508 1140 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 30 PID 1140 wrote to memory of 2888 1140 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 31 PID 1140 wrote to memory of 2888 1140 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 31 PID 1140 wrote to memory of 2888 1140 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 31 PID 1140 wrote to memory of 2888 1140 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe 31 PID 2888 wrote to memory of 1268 2888 cmd.exe 33 PID 2888 wrote to memory of 1268 2888 cmd.exe 33 PID 2888 wrote to memory of 1268 2888 cmd.exe 33 PID 2888 wrote to memory of 1268 2888 cmd.exe 33 PID 2508 wrote to memory of 2428 2508 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe 36 PID 2508 wrote to memory of 2428 2508 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe 36 PID 2508 wrote to memory of 2428 2508 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe 36 PID 2508 wrote to memory of 2428 2508 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe 36 PID 2508 wrote to memory of 2428 2508 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe 36 PID 2508 wrote to memory of 2428 2508 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe 36 PID 2508 wrote to memory of 2428 2508 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe 36 PID 2508 wrote to memory of 2428 2508 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe 36 PID 2508 wrote to memory of 2428 2508 4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Users\Admin\AppData\Local\Temp\4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118\4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118\4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118\4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118\4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2428
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\4b67a5c9f3cbc26fa1ba8c4a6c2b0887_JaffaCakes118.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:1268
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2268
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
50B
MD5ece82cc207df78c87689e975b0622b9e
SHA104166c150b12409808482ef0d02a3708ad1b911d
SHA256e3db1a0c728157c7663de875f95a14a77a4f3b001fc203f90daf34f671af572b
SHA5120f36c3930cae6b9a647810c586cb52784b1515c47b71109ae38ff3b5c153b3d96a297871e3f329bf795cace6338ee61688087ce2b7fd2dfb133d7559e1297b2a
-
\Users\Admin\AppData\Local\Temp\4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118\4b67a5c9f3cbc26fa1ba8c4a6c2b0887_jaffacakes118.exe
Filesize810KB
MD54b67a5c9f3cbc26fa1ba8c4a6c2b0887
SHA13410210a6d871de4bfd19be3d94d4f10c3b249c7
SHA25624570b42b7079c0ad8209a2eac73ed4aec5583db877a993cb0389b043ae77f44
SHA5124817508046ca2b17768fc6e146aded9a87fac5c051609e4fb856407fb1816c57b5fb13c3f3bbf7bac2fde9020b2669e0f2bd4b4dbce9259353f3b13515d700f9