Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
01-06-2024 08:05
Static task
static1
Behavioral task
behavioral1
Sample
89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe
-
Size
274KB
-
MD5
89d3eac86faef84e0a7f65240c9d86d3
-
SHA1
e87c8e8d6e73071cb04b87ea9b83ce917273ea6e
-
SHA256
b9848db860274c4a81c5c3c557d5cd879b4f178017def7bc36f90865251432e7
-
SHA512
b714e1c2e2a7a2fd7f2cda0643bdb1930d3af20aa5acfaf8762a88436fba006fb2d4596b8b55ec90b82048f6fa1eb01fea3b0941251325d0badfaf725d8a2593
-
SSDEEP
3072:ACMXA3meKbSsqtqvEAG+IGpKg8IHQago8KHh/cnUtAOicom/8T914G7gQ23XAF:ACMXlbgG4IHQQ5h/0Uql48T0G7PKQ
Malware Config
Signatures
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-268080393-3149932598-1824759070-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe" 89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2960 89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe 2960 89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe 2960 89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe 2960 89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe 2960 89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe 2960 89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe 2960 89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe 2960 89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe 2960 89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe 2960 89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe 2960 89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe 2960 89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe 2960 89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe 2960 89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe 2960 89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2960 89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2960 wrote to memory of 2432 2960 89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe 28 PID 2960 wrote to memory of 2432 2960 89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe 28 PID 2960 wrote to memory of 2432 2960 89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe 28 PID 2432 wrote to memory of 1796 2432 csc.exe 30 PID 2432 wrote to memory of 1796 2432 csc.exe 30 PID 2432 wrote to memory of 1796 2432 csc.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\89d3eac86faef84e0a7f65240c9d86d3_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\z0puys7p.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2675.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC2674.tmp"3⤵PID:1796
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d012ff94689b88ec932273bffbb879f9
SHA1623469c538362ffd87ab1fe4c879cd66da1407a6
SHA25620650c2aafea40fbab507434f28e70c03d508fda1aecbbbe04b0ce7d7cc946ef
SHA5120867fa697c4f7b5d357bb3c9adb0fb7fc6e0e70d96ad30f6cfdb8e8d77210f0e021bb9b14c1bdffd972c4a4b890a35b5f39c10780552b4c1d130a465511a9714
-
Filesize
9KB
MD5a3e14761ed52af50f060532f6c020934
SHA1f649cf4ffdd04b8c6820b6477d8c86918f3826d1
SHA256e0d114295479c5fb640dc02d2bd2f56c94e4e9f29c78e6f68b13c007487a83e8
SHA512fbdd924ede0ac8679f235ed6ed067d5589aaa13e590c7605dc0124a946015fccc5c856da17690174e9b34f9e2e51d337486f690358ef545d041f54f0d6d44727
-
Filesize
652B
MD50f272ea4a831191901c8d1d93ba6a79c
SHA18c64893208be41523c8c4684d54c50fc9dd451a4
SHA256d467967a017c8bc2adb1174a2ba452755171acd6fd2bfc94a5a5b75c9a2100e9
SHA512aa6e9779b847010dc5db40677fd5af233e8d4f91200f4a5d5429e2c66198488bd8edc456e10b844fa4e3ed10014b71eb777716361e5e3d1be6cab10defbcc279
-
Filesize
14KB
MD54f0f95142621eed1777bf774e3a65020
SHA127f96ebd1d5ea9fc89f476a32bf2b87fbc55568f
SHA256041481b11898b0465c4fe6c4caa82fcf9ef02cd66f712bb88b3ff9b20bd8251a
SHA512a69162199c8ed69fb455ef895a2496f57603380842e9d601d665f7aab550316317bb304fb10d21caba41fbc0947941f5e3053b5bf6d753d39d2214b8088a637c
-
Filesize
439B
MD5a1e7283fed6c02d6a221c3138af27634
SHA122d2b033a8433d26a43aa1ca23d2e45e707d2e93
SHA2567b1edcd908d65bac4c2d72f9deda3d33225d678a0b9e7a0856b573604f7ee7b4
SHA5124a0a7dd2513beb5bae056890a90740d228c02e5ef45c137ab27ae9b3eeda941b36f37b37523048f7a88ea7f65293fabacbeb3cbe004c63f108b9db5fffcb8eb8