Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
27-05-2024 23:13
Static task
static1
Behavioral task
behavioral1
Sample
7ae1900d594e89f2930a2237f24941a6_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
7ae1900d594e89f2930a2237f24941a6_JaffaCakes118.exe
-
Size
321KB
-
MD5
7ae1900d594e89f2930a2237f24941a6
-
SHA1
bd83fbb6b224640193bb7dcb66db2a586727e771
-
SHA256
66403c815d78c45f3e4306233821231ec99538f12982ec7d959c9708401432d3
-
SHA512
fe6302a497ed581c17327a02d12081a4064b2cc4e1254ff74b7f595a634a5b3ad0b68626d22a219a32d5aa372b22c40284c6101c070a2ee3c57b90f7b39dd311
-
SSDEEP
6144:6p5GHKqSccAXTIzUzWvxv7vV+G7zPoAz0Q54HeyJAud+V3Oj:6LGHKDccAX0AWvxzvV+zAz03HFB
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2480 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2732 7ae1900d594e89f2930a2237f24941a6_jaffacakes118.exe -
Loads dropped DLL 2 IoCs
pid Process 2720 7ae1900d594e89f2930a2237f24941a6_JaffaCakes118.exe 2720 7ae1900d594e89f2930a2237f24941a6_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2420 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2732 7ae1900d594e89f2930a2237f24941a6_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2720 7ae1900d594e89f2930a2237f24941a6_JaffaCakes118.exe Token: SeDebugPrivilege 2732 7ae1900d594e89f2930a2237f24941a6_jaffacakes118.exe Token: 33 2732 7ae1900d594e89f2930a2237f24941a6_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 2732 7ae1900d594e89f2930a2237f24941a6_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2732 7ae1900d594e89f2930a2237f24941a6_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2720 wrote to memory of 2732 2720 7ae1900d594e89f2930a2237f24941a6_JaffaCakes118.exe 29 PID 2720 wrote to memory of 2732 2720 7ae1900d594e89f2930a2237f24941a6_JaffaCakes118.exe 29 PID 2720 wrote to memory of 2732 2720 7ae1900d594e89f2930a2237f24941a6_JaffaCakes118.exe 29 PID 2720 wrote to memory of 2732 2720 7ae1900d594e89f2930a2237f24941a6_JaffaCakes118.exe 29 PID 2720 wrote to memory of 2480 2720 7ae1900d594e89f2930a2237f24941a6_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2480 2720 7ae1900d594e89f2930a2237f24941a6_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2480 2720 7ae1900d594e89f2930a2237f24941a6_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2480 2720 7ae1900d594e89f2930a2237f24941a6_JaffaCakes118.exe 30 PID 2480 wrote to memory of 2420 2480 cmd.exe 32 PID 2480 wrote to memory of 2420 2480 cmd.exe 32 PID 2480 wrote to memory of 2420 2480 cmd.exe 32 PID 2480 wrote to memory of 2420 2480 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ae1900d594e89f2930a2237f24941a6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7ae1900d594e89f2930a2237f24941a6_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\7ae1900d594e89f2930a2237f24941a6_jaffacakes118\7ae1900d594e89f2930a2237f24941a6_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\7ae1900d594e89f2930a2237f24941a6_jaffacakes118\7ae1900d594e89f2930a2237f24941a6_jaffacakes118.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2732
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\7ae1900d594e89f2930a2237f24941a6_JaffaCakes118.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:2420
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Local\Temp\7ae1900d594e89f2930a2237f24941a6_jaffacakes118\7ae1900d594e89f2930a2237f24941a6_jaffacakes118.exe
Filesize321KB
MD57ae1900d594e89f2930a2237f24941a6
SHA1bd83fbb6b224640193bb7dcb66db2a586727e771
SHA25666403c815d78c45f3e4306233821231ec99538f12982ec7d959c9708401432d3
SHA512fe6302a497ed581c17327a02d12081a4064b2cc4e1254ff74b7f595a634a5b3ad0b68626d22a219a32d5aa372b22c40284c6101c070a2ee3c57b90f7b39dd311