Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
16-06-2024 01:53
Static task
static1
Behavioral task
behavioral1
Sample
b13278b22966a77e73ba4e2d7b21c663_JaffaCakes118.exe
Resource
win7-20240611-en
General
-
Target
b13278b22966a77e73ba4e2d7b21c663_JaffaCakes118.exe
-
Size
320KB
-
MD5
b13278b22966a77e73ba4e2d7b21c663
-
SHA1
a698b00e96fc5695f30ce86f2cffafdc801627b0
-
SHA256
95dd9969858c4190c605a39044ab1f42d42266dbf8881ee6ef5ef9ab072efc86
-
SHA512
9e2420d8f0271a5f6adc02942d0160f10edcfe84080b4c482ea87f21086fbd828b2dfa24f100ab517750b487830968931dd023490566eb5f4148696efc0a7be2
-
SSDEEP
6144:OZ5GHKqSccAXTIzUzWvxv7vV+G7zPoAz0Q54HeyJAud+V3Oj:ObGHKDccAX0AWvxzvV+zAz03HFB
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2504 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2660 b13278b22966a77e73ba4e2d7b21c663_jaffacakes118.exe -
Loads dropped DLL 2 IoCs
pid Process 1752 b13278b22966a77e73ba4e2d7b21c663_JaffaCakes118.exe 1752 b13278b22966a77e73ba4e2d7b21c663_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2720 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2660 b13278b22966a77e73ba4e2d7b21c663_jaffacakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1752 b13278b22966a77e73ba4e2d7b21c663_JaffaCakes118.exe Token: SeDebugPrivilege 2660 b13278b22966a77e73ba4e2d7b21c663_jaffacakes118.exe Token: 33 2660 b13278b22966a77e73ba4e2d7b21c663_jaffacakes118.exe Token: SeIncBasePriorityPrivilege 2660 b13278b22966a77e73ba4e2d7b21c663_jaffacakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2660 b13278b22966a77e73ba4e2d7b21c663_jaffacakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1752 wrote to memory of 2660 1752 b13278b22966a77e73ba4e2d7b21c663_JaffaCakes118.exe 29 PID 1752 wrote to memory of 2660 1752 b13278b22966a77e73ba4e2d7b21c663_JaffaCakes118.exe 29 PID 1752 wrote to memory of 2660 1752 b13278b22966a77e73ba4e2d7b21c663_JaffaCakes118.exe 29 PID 1752 wrote to memory of 2660 1752 b13278b22966a77e73ba4e2d7b21c663_JaffaCakes118.exe 29 PID 1752 wrote to memory of 2504 1752 b13278b22966a77e73ba4e2d7b21c663_JaffaCakes118.exe 30 PID 1752 wrote to memory of 2504 1752 b13278b22966a77e73ba4e2d7b21c663_JaffaCakes118.exe 30 PID 1752 wrote to memory of 2504 1752 b13278b22966a77e73ba4e2d7b21c663_JaffaCakes118.exe 30 PID 1752 wrote to memory of 2504 1752 b13278b22966a77e73ba4e2d7b21c663_JaffaCakes118.exe 30 PID 2504 wrote to memory of 2720 2504 cmd.exe 32 PID 2504 wrote to memory of 2720 2504 cmd.exe 32 PID 2504 wrote to memory of 2720 2504 cmd.exe 32 PID 2504 wrote to memory of 2720 2504 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\b13278b22966a77e73ba4e2d7b21c663_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b13278b22966a77e73ba4e2d7b21c663_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\b13278b22966a77e73ba4e2d7b21c663_jaffacakes118\b13278b22966a77e73ba4e2d7b21c663_jaffacakes118.exe"C:\Users\Admin\AppData\Local\Temp\b13278b22966a77e73ba4e2d7b21c663_jaffacakes118\b13278b22966a77e73ba4e2d7b21c663_jaffacakes118.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2660
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\b13278b22966a77e73ba4e2d7b21c663_JaffaCakes118.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 10003⤵
- Runs ping.exe
PID:2720
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1160
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Local\Temp\b13278b22966a77e73ba4e2d7b21c663_jaffacakes118\b13278b22966a77e73ba4e2d7b21c663_jaffacakes118.exe
Filesize320KB
MD5b13278b22966a77e73ba4e2d7b21c663
SHA1a698b00e96fc5695f30ce86f2cffafdc801627b0
SHA25695dd9969858c4190c605a39044ab1f42d42266dbf8881ee6ef5ef9ab072efc86
SHA5129e2420d8f0271a5f6adc02942d0160f10edcfe84080b4c482ea87f21086fbd828b2dfa24f100ab517750b487830968931dd023490566eb5f4148696efc0a7be2