Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 00:50
Static task
static1
Behavioral task
behavioral1
Sample
5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe
-
Size
887KB
-
MD5
5254548426fabd56ac93ac853a416d42
-
SHA1
9bef9b9c3ae82c8ab195e6ac025b9af3f10ef338
-
SHA256
0e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349
-
SHA512
f8f5301ce64a1c29fc46c606fe0137ffe00a358069eb3f52f8361079ea18cec0301d9c472dabce117f702e74a17cbd63321c111094e063a2d2e3cec092af13f1
-
SSDEEP
24576:AZEwvy6JFxYi2FS7O36LDHL1thNGkVtG:AZp9FL719Uke
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2908 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 2440 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe 2728 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe -
Loads dropped DLL 2 IoCs
pid Process 2508 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 2440 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\Instalapp = "C:\\Users\\Admin\\AppData\\Roaming\\Temp\\instalapp.exe" 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2156 set thread context of 2508 2156 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 28 PID 2440 set thread context of 2728 2440 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1600 PING.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2508 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 2508 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 2508 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 2728 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe 2728 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe 2728 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe 2728 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe 2728 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2728 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2156 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe Token: SeDebugPrivilege 2508 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe Token: SeDebugPrivilege 2440 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe Token: SeDebugPrivilege 2728 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe Token: 33 2728 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 2728 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2728 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2156 wrote to memory of 2508 2156 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 28 PID 2156 wrote to memory of 2508 2156 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 28 PID 2156 wrote to memory of 2508 2156 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 28 PID 2156 wrote to memory of 2508 2156 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 28 PID 2156 wrote to memory of 2508 2156 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 28 PID 2156 wrote to memory of 2508 2156 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 28 PID 2156 wrote to memory of 2508 2156 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 28 PID 2156 wrote to memory of 2508 2156 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 28 PID 2156 wrote to memory of 2508 2156 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 28 PID 2508 wrote to memory of 2440 2508 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 30 PID 2508 wrote to memory of 2440 2508 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 30 PID 2508 wrote to memory of 2440 2508 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 30 PID 2508 wrote to memory of 2440 2508 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 30 PID 2508 wrote to memory of 2908 2508 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 31 PID 2508 wrote to memory of 2908 2508 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 31 PID 2508 wrote to memory of 2908 2508 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 31 PID 2508 wrote to memory of 2908 2508 5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe 31 PID 2908 wrote to memory of 1600 2908 cmd.exe 33 PID 2908 wrote to memory of 1600 2908 cmd.exe 33 PID 2908 wrote to memory of 1600 2908 cmd.exe 33 PID 2908 wrote to memory of 1600 2908 cmd.exe 33 PID 2440 wrote to memory of 2728 2440 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe 34 PID 2440 wrote to memory of 2728 2440 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe 34 PID 2440 wrote to memory of 2728 2440 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe 34 PID 2440 wrote to memory of 2728 2440 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe 34 PID 2440 wrote to memory of 2728 2440 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe 34 PID 2440 wrote to memory of 2728 2440 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe 34 PID 2440 wrote to memory of 2728 2440 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe 34 PID 2440 wrote to memory of 2728 2440 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe 34 PID 2440 wrote to memory of 2728 2440 5254548426fabd56ac93ac853a416d42_jaffacakes118.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\5254548426fabd56ac93ac853a416d42_jaffacakes118\5254548426fabd56ac93ac853a416d42_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\5254548426fabd56ac93ac853a416d42_jaffacakes118\5254548426fabd56ac93ac853a416d42_jaffacakes118.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\5254548426fabd56ac93ac853a416d42_jaffacakes118\5254548426fabd56ac93ac853a416d42_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\5254548426fabd56ac93ac853a416d42_jaffacakes118\5254548426fabd56ac93ac853a416d42_jaffacakes118.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2728
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\5254548426fabd56ac93ac853a416d42_JaffaCakes118.exe"3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:1600
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2024
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\5254548426fabd56ac93ac853a416d42_jaffacakes118\5254548426fabd56ac93ac853a416d42_jaffacakes118.exe
Filesize887KB
MD55254548426fabd56ac93ac853a416d42
SHA19bef9b9c3ae82c8ab195e6ac025b9af3f10ef338
SHA2560e88c6fb0ee6e6f4312720edf7f2268986cf30a7bbe5ddec96547c3bd1d12349
SHA512f8f5301ce64a1c29fc46c606fe0137ffe00a358069eb3f52f8361079ea18cec0301d9c472dabce117f702e74a17cbd63321c111094e063a2d2e3cec092af13f1
-
Filesize
49B
MD542c7e3072ea14780c47bb52763cb6d29
SHA16dbbd5a8bd2db9f2dc6f0afc3f9e2dc2fbd9d158
SHA2568ff7fb349820cc31e2d4e14fc5c9dae6ef3b844e827d5b5e0b258bd30c1530f0
SHA5127a803a34b257d0be2c7c057bee2502ac8f744c8cc9a2205949445349b91a394f0aa23489bff49558207524ddd0cac7559ad94a23926bbac58df0e3ec5c791b1e