Analysis
-
max time kernel
129s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29-05-2024 10:12
Static task
static1
Behavioral task
behavioral1
Sample
8061cb1704f18210e601363c26c89fca_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
8061cb1704f18210e601363c26c89fca_JaffaCakes118.exe
-
Size
732KB
-
MD5
8061cb1704f18210e601363c26c89fca
-
SHA1
6890087f361bb5eafb92b1574d8d1b907d3de1bf
-
SHA256
6c46836c3f5b304f13e57ed77ee9e3fc0361b040339b3dc23acc7730f490ab07
-
SHA512
950a4798bf94f2256aa37ec6f6bd0ad40bbc6300b46cc1bad81838d849d5fc6258a6e35ae277d91355c01beae6f32079d5cdf2ff10e054b253ff44a8a0eebe31
-
SSDEEP
12288:u1JJsh+EOWm1M5rv+itJE6yqr5PS6i0ZkUvBp:ZyWkMDfrcCZkUvX
Malware Config
Signatures
-
Dave packer 3 IoCs
Detects executable using a packer named 'Dave' by the community, based on a string at the end.
Processes:
resource yara_rule behavioral1/memory/2880-0-0x00000000006E0000-0x0000000000715000-memory.dmp dave behavioral1/memory/2880-5-0x00000000006A0000-0x00000000006D2000-memory.dmp dave behavioral1/memory/2208-14-0x0000000001DD0000-0x0000000001E05000-memory.dmp dave -
Executes dropped EXE 1 IoCs
Processes:
日报XVIᠬᠹᠶᠳᠶᠲᠳᠰII.exepid process 2208 日报XVIᠬᠹᠶᠳᠶᠲᠳᠰII.exe -
Loads dropped DLL 2 IoCs
Processes:
8061cb1704f18210e601363c26c89fca_JaffaCakes118.exepid process 2880 8061cb1704f18210e601363c26c89fca_JaffaCakes118.exe 2880 8061cb1704f18210e601363c26c89fca_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
svchost.exedescription pid process Token: SeDebugPrivilege 2648 svchost.exe Token: SeDebugPrivilege 2648 svchost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
8061cb1704f18210e601363c26c89fca_JaffaCakes118.exe日报XVIᠬᠹᠶᠳᠶᠲᠳᠰII.exepid process 2880 8061cb1704f18210e601363c26c89fca_JaffaCakes118.exe 2880 8061cb1704f18210e601363c26c89fca_JaffaCakes118.exe 2208 日报XVIᠬᠹᠶᠳᠶᠲᠳᠰII.exe 2208 日报XVIᠬᠹᠶᠳᠶᠲᠳᠰII.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
8061cb1704f18210e601363c26c89fca_JaffaCakes118.exe日报XVIᠬᠹᠶᠳᠶᠲᠳᠰII.exedescription pid process target process PID 2880 wrote to memory of 2208 2880 8061cb1704f18210e601363c26c89fca_JaffaCakes118.exe 日报XVIᠬᠹᠶᠳᠶᠲᠳᠰII.exe PID 2880 wrote to memory of 2208 2880 8061cb1704f18210e601363c26c89fca_JaffaCakes118.exe 日报XVIᠬᠹᠶᠳᠶᠲᠳᠰII.exe PID 2880 wrote to memory of 2208 2880 8061cb1704f18210e601363c26c89fca_JaffaCakes118.exe 日报XVIᠬᠹᠶᠳᠶᠲᠳᠰII.exe PID 2880 wrote to memory of 2208 2880 8061cb1704f18210e601363c26c89fca_JaffaCakes118.exe 日报XVIᠬᠹᠶᠳᠶᠲᠳᠰII.exe PID 2208 wrote to memory of 2648 2208 日报XVIᠬᠹᠶᠳᠶᠲᠳᠰII.exe svchost.exe PID 2208 wrote to memory of 2648 2208 日报XVIᠬᠹᠶᠳᠶᠲᠳᠰII.exe svchost.exe PID 2208 wrote to memory of 2648 2208 日报XVIᠬᠹᠶᠳᠶᠲᠳᠰII.exe svchost.exe PID 2208 wrote to memory of 2648 2208 日报XVIᠬᠹᠶᠳᠶᠲᠳᠰII.exe svchost.exe PID 2208 wrote to memory of 2648 2208 日报XVIᠬᠹᠶᠳᠶᠲᠳᠰII.exe svchost.exe PID 2208 wrote to memory of 2648 2208 日报XVIᠬᠹᠶᠳᠶᠲᠳᠰII.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8061cb1704f18210e601363c26c89fca_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8061cb1704f18210e601363c26c89fca_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\ProgramData\日报XVIᠬᠹᠶᠳᠶᠲᠳᠰII.exe"C:\ProgramData\日报XVIᠬᠹᠶᠳᠶᠲᠳᠰII.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
732KB
MD58061cb1704f18210e601363c26c89fca
SHA16890087f361bb5eafb92b1574d8d1b907d3de1bf
SHA2566c46836c3f5b304f13e57ed77ee9e3fc0361b040339b3dc23acc7730f490ab07
SHA512950a4798bf94f2256aa37ec6f6bd0ad40bbc6300b46cc1bad81838d849d5fc6258a6e35ae277d91355c01beae6f32079d5cdf2ff10e054b253ff44a8a0eebe31