Analysis
-
max time kernel
150s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
27/05/2024, 05:13
Behavioral task
behavioral1
Sample
7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe
-
Size
1006KB
-
MD5
7803a778b8973e6e250f4cb8547c5023
-
SHA1
4a752f28feafc53a6a5cddd22243f5966b072731
-
SHA256
20d6fc50d67624b84a40505ef1e340c6f2affb01da0e4dcd3195fce26f95f875
-
SHA512
4203ef38c175c32b74fcc3b0fc440ac5a462ddb2ebb747ed58ac146b4719ac7916b4331e6390f8519e7faf1673f259355e6d66d5364ae009db8f378768bc88eb
-
SSDEEP
24576:mRBlwE6T4RGVraavsBUeTrb8a3RfOqfbe:mhwrT4AVuqe/YqOoa
Malware Config
Signatures
-
resource yara_rule behavioral1/memory/2456-2-0x0000000000400000-0x0000000000542000-memory.dmp upx behavioral1/memory/2228-0-0x0000000000400000-0x0000000000542000-memory.dmp upx behavioral1/memory/2228-16-0x0000000000400000-0x0000000000542000-memory.dmp upx behavioral1/memory/2456-23-0x0000000000400000-0x0000000000542000-memory.dmp upx behavioral1/memory/2456-26-0x0000000000400000-0x0000000000542000-memory.dmp upx behavioral1/memory/2228-48-0x0000000000400000-0x0000000000542000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Runonce = "C:\\Windows\\system32\\runouce.exe" 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened (read-only) \??\V: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened (read-only) \??\W: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened (read-only) \??\Y: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened (read-only) \??\I: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened (read-only) \??\O: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened (read-only) \??\S: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened (read-only) \??\U: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened (read-only) \??\X: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened (read-only) \??\Z: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened (read-only) \??\H: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened (read-only) \??\M: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened (read-only) \??\P: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened (read-only) \??\R: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened (read-only) \??\T: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened (read-only) \??\Q: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened (read-only) \??\G: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened (read-only) \??\J: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened (read-only) \??\K: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened (read-only) \??\L: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened (read-only) \??\N: 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\runouce.exe 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened for modification C:\WINDOWS\SysWOW64\RUNOUCE.EXE 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\runouce.exe 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe -
Suspicious behavior: MapViewOfSection 22 IoCs
pid Process 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2228 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe Token: SeRestorePrivilege 2228 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe Token: SeBackupPrivilege 2228 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2228 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2228 wrote to memory of 2456 2228 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 28 PID 2228 wrote to memory of 2456 2228 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 28 PID 2228 wrote to memory of 2456 2228 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 28 PID 2228 wrote to memory of 2456 2228 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 28 PID 2228 wrote to memory of 2456 2228 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 28 PID 2228 wrote to memory of 2456 2228 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 28 PID 2228 wrote to memory of 2456 2228 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 28 PID 2456 wrote to memory of 384 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 3 PID 2456 wrote to memory of 384 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 3 PID 2456 wrote to memory of 384 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 3 PID 2456 wrote to memory of 384 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 3 PID 2456 wrote to memory of 384 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 3 PID 2456 wrote to memory of 384 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 3 PID 2456 wrote to memory of 384 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 3 PID 2456 wrote to memory of 392 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 4 PID 2456 wrote to memory of 392 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 4 PID 2456 wrote to memory of 392 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 4 PID 2456 wrote to memory of 392 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 4 PID 2456 wrote to memory of 392 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 4 PID 2456 wrote to memory of 392 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 4 PID 2456 wrote to memory of 392 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 4 PID 2456 wrote to memory of 432 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 5 PID 2456 wrote to memory of 432 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 5 PID 2456 wrote to memory of 432 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 5 PID 2456 wrote to memory of 432 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 5 PID 2456 wrote to memory of 432 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 5 PID 2456 wrote to memory of 432 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 5 PID 2456 wrote to memory of 432 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 5 PID 2456 wrote to memory of 476 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 6 PID 2456 wrote to memory of 476 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 6 PID 2456 wrote to memory of 476 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 6 PID 2456 wrote to memory of 476 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 6 PID 2456 wrote to memory of 476 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 6 PID 2456 wrote to memory of 476 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 6 PID 2456 wrote to memory of 476 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 6 PID 2456 wrote to memory of 492 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 7 PID 2456 wrote to memory of 492 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 7 PID 2456 wrote to memory of 492 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 7 PID 2456 wrote to memory of 492 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 7 PID 2456 wrote to memory of 492 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 7 PID 2456 wrote to memory of 492 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 7 PID 2456 wrote to memory of 492 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 7 PID 2456 wrote to memory of 500 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 8 PID 2456 wrote to memory of 500 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 8 PID 2456 wrote to memory of 500 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 8 PID 2456 wrote to memory of 500 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 8 PID 2456 wrote to memory of 500 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 8 PID 2456 wrote to memory of 500 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 8 PID 2456 wrote to memory of 500 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 8 PID 2456 wrote to memory of 604 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 9 PID 2456 wrote to memory of 604 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 9 PID 2456 wrote to memory of 604 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 9 PID 2456 wrote to memory of 604 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 9 PID 2456 wrote to memory of 604 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 9 PID 2456 wrote to memory of 604 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 9 PID 2456 wrote to memory of 604 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 9 PID 2456 wrote to memory of 684 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 10 PID 2456 wrote to memory of 684 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 10 PID 2456 wrote to memory of 684 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 10 PID 2456 wrote to memory of 684 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 10 PID 2456 wrote to memory of 684 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 10 PID 2456 wrote to memory of 684 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 10 PID 2456 wrote to memory of 684 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 10 PID 2456 wrote to memory of 748 2456 7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe 11
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:604
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:2040
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:684
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1168
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:856
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:236
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:296
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1072
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1112
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2364
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2484
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7803a778b8973e6e250f4cb8547c5023_JaffaCakes118.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2456
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD5e7aa8bc50a93af0517dfdf3790ad2600
SHA189cd162bf5c889ff50cde7af67a0f4042ecc1430
SHA256f44102fd43395ccef0006255c8dbd0e71fe53e1afb86dfbc397ea04f848f43c0
SHA5122bdfe0751dc0b507bd9135642b15b3b69bd5b9d0a97e63a3da96e04118bab23ece9cf0ca65745f066307f635e4c23e5124e2e1cae3a5c416fcf717143a18eaa2