Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
03-06-2024 14:17
Static task
static1
Behavioral task
behavioral1
Sample
92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe
-
Size
339KB
-
MD5
92151fb8c3fb1f3a0097776c8b2327bc
-
SHA1
efa2044129396ca67854bebad03a915cec49a6d1
-
SHA256
a3808c60f2c8e23db6dd204c8b67c8f21f75d85578ae457f5226824d6400bcde
-
SHA512
9016b9461af078b36400824eccdb1d159ea59856959d5c107cd8f0f643fee4684d6ec81d389fbfbca3da9ea33e90fe18af3ecc897fd961abecc4ea7c6a858683
-
SSDEEP
6144:TWCT/aNHrTJUSm4vbZw/jyZz+79oNQm11U/l6geGFdzFf3LIJ4JQQwxI6d:TWCTOLTJBm4TZw/oz+xJzUorx3LXQbx7
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2564 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2540 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe -
Loads dropped DLL 2 IoCs
pid Process 2656 92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe 2656 92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2544 PING.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2540 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2540 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2540 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2540 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2540 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe 2540 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2656 92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe Token: SeDebugPrivilege 2540 92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2656 wrote to memory of 2540 2656 92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe 28 PID 2656 wrote to memory of 2540 2656 92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe 28 PID 2656 wrote to memory of 2540 2656 92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe 28 PID 2656 wrote to memory of 2540 2656 92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe 28 PID 2656 wrote to memory of 2564 2656 92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe 29 PID 2656 wrote to memory of 2564 2656 92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe 29 PID 2656 wrote to memory of 2564 2656 92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe 29 PID 2656 wrote to memory of 2564 2656 92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe 29 PID 2564 wrote to memory of 2544 2564 cmd.exe 31 PID 2564 wrote to memory of 2544 2564 cmd.exe 31 PID 2564 wrote to memory of 2544 2564 cmd.exe 31 PID 2564 wrote to memory of 2544 2564 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Users\Admin\AppData\Local\Temp\92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118\92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118\92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\92151fb8c3fb1f3a0097776c8b2327bc_JaffaCakes118.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:2544
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Local\Temp\92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118\92151fb8c3fb1f3a0097776c8b2327bc_jaffacakes118.exe
Filesize339KB
MD592151fb8c3fb1f3a0097776c8b2327bc
SHA1efa2044129396ca67854bebad03a915cec49a6d1
SHA256a3808c60f2c8e23db6dd204c8b67c8f21f75d85578ae457f5226824d6400bcde
SHA5129016b9461af078b36400824eccdb1d159ea59856959d5c107cd8f0f643fee4684d6ec81d389fbfbca3da9ea33e90fe18af3ecc897fd961abecc4ea7c6a858683