Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 06:54
Static task
static1
Behavioral task
behavioral1
Sample
53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe
-
Size
864KB
-
MD5
53774d4cbd044b26ed09909c7f4d32b3
-
SHA1
f1e196f846d1d8abb9c8b9b9b6d8d0e8406be34d
-
SHA256
6ba50ee9e295a66d1970bfcff362b260f3cc17421d8e43ead4d24b2cf9011e89
-
SHA512
201443427e9b8defb717e9ef43a966ddb05868eb53aefae1a289755b66d6c33e30ac85df1510bfca6ced4da59523bea5be8f620066e406167a79ba791f0c8450
-
SSDEEP
24576:oQudmpBq6FDVLCDHcRaYiHlgcor2pN0yTF:xrpBzDJOHcgYiHlgZC
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2516 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 2412 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe -
Loads dropped DLL 2 IoCs
pid Process 1808 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 2516 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\winstarted = "\\defendersts\\winlogimdesa.exe" 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-481678230-3773327859-3495911762-1000\Software\Microsoft\Windows\CurrentVersion\Run\winstarted = "C:\\Users\\Admin\\AppData\\Roaming\\defendersts\\winlogimdesa.exe" 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2052 set thread context of 1808 2052 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 28 PID 2516 set thread context of 2412 2516 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2944 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2412 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2052 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe Token: SeDebugPrivilege 1808 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe Token: SeDebugPrivilege 2516 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe Token: SeDebugPrivilege 2412 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe Token: 33 2412 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 2412 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2412 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2052 wrote to memory of 1808 2052 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 28 PID 2052 wrote to memory of 1808 2052 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 28 PID 2052 wrote to memory of 1808 2052 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 28 PID 2052 wrote to memory of 1808 2052 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 28 PID 2052 wrote to memory of 1808 2052 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 28 PID 2052 wrote to memory of 1808 2052 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 28 PID 2052 wrote to memory of 1808 2052 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 28 PID 2052 wrote to memory of 1808 2052 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 28 PID 2052 wrote to memory of 1808 2052 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 28 PID 1808 wrote to memory of 2516 1808 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 30 PID 1808 wrote to memory of 2516 1808 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 30 PID 1808 wrote to memory of 2516 1808 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 30 PID 1808 wrote to memory of 2516 1808 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 30 PID 1808 wrote to memory of 2584 1808 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 31 PID 1808 wrote to memory of 2584 1808 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 31 PID 1808 wrote to memory of 2584 1808 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 31 PID 1808 wrote to memory of 2584 1808 53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe 31 PID 2584 wrote to memory of 2944 2584 cmd.exe 33 PID 2584 wrote to memory of 2944 2584 cmd.exe 33 PID 2584 wrote to memory of 2944 2584 cmd.exe 33 PID 2584 wrote to memory of 2944 2584 cmd.exe 33 PID 2516 wrote to memory of 2412 2516 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 36 PID 2516 wrote to memory of 2412 2516 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 36 PID 2516 wrote to memory of 2412 2516 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 36 PID 2516 wrote to memory of 2412 2516 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 36 PID 2516 wrote to memory of 2412 2516 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 36 PID 2516 wrote to memory of 2412 2516 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 36 PID 2516 wrote to memory of 2412 2516 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 36 PID 2516 wrote to memory of 2412 2516 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 36 PID 2516 wrote to memory of 2412 2516 53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Users\Admin\AppData\Local\Temp\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2412
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\53774d4cbd044b26ed09909c7f4d32b3_JaffaCakes118.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10004⤵
- Runs ping.exe
PID:2944
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1472
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59B
MD5e764ed7f951b60d38d67d541bda0a2ea
SHA1d4bb6b9f002e56eb6007b3352749226d8935164c
SHA2566959a118d7889f1174ccda138de391a69483b188b53fab2e979d1bae72166b95
SHA5122e77162c97386fcfdd4b9d7fadf0b9d3e3cdea88b4c61c42552ed076d13281906922ed4444e6a18c5133a453f5b02d968f47b33841948aeb679fdb8ee2a95fc6
-
\Users\Admin\AppData\Local\Temp\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118\53774d4cbd044b26ed09909c7f4d32b3_jaffacakes118.exe
Filesize864KB
MD553774d4cbd044b26ed09909c7f4d32b3
SHA1f1e196f846d1d8abb9c8b9b9b6d8d0e8406be34d
SHA2566ba50ee9e295a66d1970bfcff362b260f3cc17421d8e43ead4d24b2cf9011e89
SHA512201443427e9b8defb717e9ef43a966ddb05868eb53aefae1a289755b66d6c33e30ac85df1510bfca6ced4da59523bea5be8f620066e406167a79ba791f0c8450