Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
20-06-2024 16:59
Behavioral task
behavioral1
Sample
0800490dd086bd1b2209a39bd6145465_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
0800490dd086bd1b2209a39bd6145465_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
0800490dd086bd1b2209a39bd6145465_JaffaCakes118.exe
-
Size
16KB
-
MD5
0800490dd086bd1b2209a39bd6145465
-
SHA1
37e067f7bf310400edf98398aed0e1531c021f2e
-
SHA256
ed2ffd2670d892001e46dbbff7798a5fe6c380f49f47eec9a3541d90fef25ac6
-
SHA512
72555faf2b5520cd1b0c15a21db48d5ee68c4ab81f10a7ec869b59d24c3c31e63a2634cb66c35c7a582a34379af203a7d73b2118ff39ad09e83add79b713a711
-
SSDEEP
384:jU+9GcaJ6FwmIAfMs2vkU4t3gsw9/nHXY+v3I0cnvsH:VHG6p0s2cU4t3gss3If
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 2100 0800490dd086bd1b2209a39bd6145465_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2100-0-0x0000000000400000-0x000000000040D000-memory.dmp upx behavioral1/memory/2100-14-0x0000000000400000-0x000000000040D000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RUN\Kvsc3 = "C:\\Windows\\Kvsc3.exe" 0800490dd086bd1b2209a39bd6145465_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\Kvsc3.dll 0800490dd086bd1b2209a39bd6145465_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Kvsc3.exe 0800490dd086bd1b2209a39bd6145465_JaffaCakes118.exe File opened for modification C:\Windows\Kvsc3.exe 0800490dd086bd1b2209a39bd6145465_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2100 0800490dd086bd1b2209a39bd6145465_JaffaCakes118.exe 2100 0800490dd086bd1b2209a39bd6145465_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2100 0800490dd086bd1b2209a39bd6145465_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2100 0800490dd086bd1b2209a39bd6145465_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2100 wrote to memory of 1224 2100 0800490dd086bd1b2209a39bd6145465_JaffaCakes118.exe 21 PID 2100 wrote to memory of 1224 2100 0800490dd086bd1b2209a39bd6145465_JaffaCakes118.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\0800490dd086bd1b2209a39bd6145465_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0800490dd086bd1b2209a39bd6145465_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2100
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD517fa76dfd5f813771d9a346ba3efb01c
SHA161247e4610a4ee49149e47764143e11f58094612
SHA25684c45f467ea2d6c62e3cb490a7c5d31015aa7ca17066240ee118821cc01e6d28
SHA512eac261f5d6da7faac9ca4a6a4935a76d983c564991995b3d08bdeb6ab13262986f8d3e2d42faf1e0888561399697a2c555db4b887f3f79d689ecdff1eca70fbe