Analysis
-
max time kernel
140s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 00:41
Static task
static1
Behavioral task
behavioral1
Sample
692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.exe
-
Size
416KB
-
MD5
692d4de422cbc56a4dce21da675b16fe
-
SHA1
ed984a01f12753bde5876f40f154919cd67b2c17
-
SHA256
13cc677b6318a265a486ddb00b0bf31b4946eabe3f9a8a84812dae61e2800dce
-
SHA512
4d04333b6e639267d5eaa5f95fdd148fdad663f757d074ae2d7728f6837ae57a5db5d87da4962c244013b7f17f544612287f831d88fe88748d8f980092dfcaa0
-
SSDEEP
12288:pQiGQjL8+iD99109Xp0+MBTlPadSfXioRcpMXVJoY:pQitn8U9MBTlP0QjcpMXVJoY
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.tmppid process 1988 692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.tmp -
Loads dropped DLL 2 IoCs
Processes:
692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.tmppid process 1988 692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.tmp 1988 692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.tmp -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
Processes:
692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.tmpdescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Software\K7 Computing\K7TotalSecurity 692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.tmp Key opened \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Software\Sophos\Sophos Anti-Virus 692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.tmp -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 3740 powershell.exe 3740 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3740 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.exe692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.tmpcmd.exedescription pid process target process PID 2236 wrote to memory of 1988 2236 692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.exe 692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.tmp PID 2236 wrote to memory of 1988 2236 692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.exe 692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.tmp PID 2236 wrote to memory of 1988 2236 692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.exe 692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.tmp PID 1988 wrote to memory of 512 1988 692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.tmp cmd.exe PID 1988 wrote to memory of 512 1988 692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.tmp cmd.exe PID 1988 wrote to memory of 512 1988 692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.tmp cmd.exe PID 512 wrote to memory of 3740 512 cmd.exe powershell.exe PID 512 wrote to memory of 3740 512 cmd.exe powershell.exe PID 512 wrote to memory of 3740 512 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\is-AFIHR.tmp\692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.tmp"C:\Users\Admin\AppData\Local\Temp\is-AFIHR.tmp\692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.tmp" /SL5="$A0054,138489,56832,C:\Users\Admin\AppData\Local\Temp\692d4de422cbc56a4dce21da675b16fe_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\is-MAISR.tmp\ex.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -NoProfile -NoLogo -Command "& {$avlist = @(); $os = Get-WmiObject Win32_OperatingSystem; if ($os.ProductType -eq 3) {Write-Host \"ServerOS|0\";} elseif ($os.Version -like \"5.*\") {Get-WmiObject -Namespace root\SecurityCenter -Class AntiVirusProduct | ForEach-Object {Write-Host \"$($_.displayName)|$(if ($_.onAccessScanningEnabled) {\"4096\"} else {\"0\"})\"};} else {Get-WmiObject -Namespace root\SecurityCenter2 -Class AntiVirusProduct | ForEach-Object {$avlist += \"$($_.displayName)|$($_.productState)\"};Get-WmiObject -Namespace root\SecurityCenter2 -Class AntiSpywareProduct | ForEach-Object {$avlist += \"$($_.displayName)|$($_.productState)\"};} Write-Host ($avlist -join \"*\")}"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3740
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
691KB
MD59303156631ee2436db23827e27337be4
SHA1018e0d5b6ccf7000e36af30cebeb8adc5667e5fa
SHA256bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4
SHA5129fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f
-
Filesize
1B
MD568b329da9893e34099c7d8ad5cb9c940
SHA1adc83b19e793491b1c6ea0fd8b46cd9f32e592fc
SHA25601ba4719c80b6fe911b091a7c05124b64eeece964e09c058ef8f9805daca546b
SHA512be688838ca8686e5c90689bf2ab585cef1137c999b48c70b92f67a5c34dc15697b5d11c982ed6d71be1e1e7f7b4e0733884aa97c3f7a339a8ed03577cf74be09
-
Filesize
786B
MD50ffb12d7615e47624a91d288414f44b6
SHA1f64b5a86ee8b5c8a5acffeee8f5d77c33711accf
SHA25693d7d9b53decf16614be35852846d5aad5d14269bcc30782e195ab47e42ca765
SHA51234eb4219baaaee6a481043f16780e13e5ba102a95ccf2bf11848c07316a673c19b4c1a8097a376f5295d575c584c65d759aa70a23b5de18ce0ee88ed136e03b5
-
Filesize
200KB
MD5d82a429efd885ca0f324dd92afb6b7b8
SHA186bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea
SHA256b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3
SHA5125bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df