Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 00:30
Static task
static1
Behavioral task
behavioral1
Sample
4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe
-
Size
2.7MB
-
MD5
4dc88e314490b1d61aeb9028a26c658e
-
SHA1
f80714b40a93a2f18d389794b4f079050d694da0
-
SHA256
87f4aa67aa82798c4f4c7735866fc11e1c740ecd1554465cf13496ee97864378
-
SHA512
777c4d460f0a666e817525c0630bb35dbd43dd051603b5acc3e3506b420f5216c3cf46bbb16602d0d957fcc40d7a7ea881d6b96ad28f680a7819e5b9b382d678
-
SSDEEP
49152:EP0Bdeef4NFlBx/bVSpivDiO1F7mKomdkPyNWbPRMzQTp5vCxD3CoI3+0ATQaoBq:S0BdeeQflDbVSKF7vuP6iJMzQldK33NL
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1812 set thread context of 2760 1812 4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2508 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2508 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1812 wrote to memory of 2944 1812 4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe 28 PID 1812 wrote to memory of 2944 1812 4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe 28 PID 1812 wrote to memory of 2944 1812 4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe 28 PID 1812 wrote to memory of 2944 1812 4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe 28 PID 2944 wrote to memory of 2508 2944 cmd.exe 30 PID 2944 wrote to memory of 2508 2944 cmd.exe 30 PID 2944 wrote to memory of 2508 2944 cmd.exe 30 PID 1812 wrote to memory of 2760 1812 4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe 31 PID 1812 wrote to memory of 2760 1812 4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe 31 PID 1812 wrote to memory of 2760 1812 4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe 31 PID 1812 wrote to memory of 2760 1812 4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe 31 PID 1812 wrote to memory of 2760 1812 4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe 31 PID 1812 wrote to memory of 2760 1812 4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe 31 PID 1812 wrote to memory of 2760 1812 4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe 31 PID 1812 wrote to memory of 2760 1812 4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe 31 PID 1812 wrote to memory of 2760 1812 4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe 31 PID 1812 wrote to memory of 2760 1812 4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe 31 PID 1812 wrote to memory of 2760 1812 4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe 31 PID 1812 wrote to memory of 2760 1812 4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe 31 PID 1812 wrote to memory of 2760 1812 4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
-
C:\Users\Admin\AppData\Local\Temp\4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4dc88e314490b1d61aeb9028a26c658e_JaffaCakes118.exe"2⤵PID:2760
-