Analysis
-
max time kernel
150s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
22-06-2024 02:26
Static task
static1
Behavioral task
behavioral1
Sample
00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe
-
Size
293KB
-
MD5
00dd887d9830825f2e8d390337ea0c9e
-
SHA1
25f55e844050f438055b7f4ea7bbc50dc6879c88
-
SHA256
0a4dca1f1c91d9f1dffcdc7b5b0ffe532015c6a428abac554830ed07e605f950
-
SHA512
24e3bba9fca9978c5d4c210b3f7145607f376254eb79901dd7dcc346d9e8f5ece34257c866b5ea6ca6fda340ec411fd2f5243206349f67b35d4000e1236174bf
-
SSDEEP
6144:IJVEe3bRD1y3VMRO6+VvDORMfS2PG2KEG6fzjVYp3DI:IJVL3bRDGVMRatOR6PLpvVYpc
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiapsvrd.exe -
Deletes itself 1 IoCs
pid Process 2352 explorer.exe -
Executes dropped EXE 5 IoCs
pid Process 2352 explorer.exe 2656 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2348 wmiapsvrd.exe -
Loads dropped DLL 6 IoCs
pid Process 2380 00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe 2380 00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe 2352 explorer.exe 2568 adiadg.exe 2568 adiadg.exe 2700 wmiapsvrd.exe -
resource yara_rule behavioral1/memory/2656-29-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/2656-27-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/2656-23-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/2656-24-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/2656-31-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/2656-32-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/2656-30-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/2656-79-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/2656-80-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/2656-78-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/2656-98-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/2656-97-0x0000000013140000-0x00000000131FB000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\adiadg.exe" adiadg.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2352 set thread context of 2656 2352 explorer.exe 29 PID 2700 set thread context of 2348 2700 wmiapsvrd.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiapsvrd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiapsvrd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiapsvrd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier wmiapsvrd.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiapsvrd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe 2568 adiadg.exe 2700 wmiapsvrd.exe 2352 explorer.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 2380 00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe Token: SeDebugPrivilege 2352 explorer.exe Token: SeIncreaseQuotaPrivilege 2656 explorer.exe Token: SeSecurityPrivilege 2656 explorer.exe Token: SeTakeOwnershipPrivilege 2656 explorer.exe Token: SeLoadDriverPrivilege 2656 explorer.exe Token: SeSystemProfilePrivilege 2656 explorer.exe Token: SeSystemtimePrivilege 2656 explorer.exe Token: SeProfSingleProcessPrivilege 2656 explorer.exe Token: SeIncBasePriorityPrivilege 2656 explorer.exe Token: SeCreatePagefilePrivilege 2656 explorer.exe Token: SeBackupPrivilege 2656 explorer.exe Token: SeRestorePrivilege 2656 explorer.exe Token: SeDebugPrivilege 2568 adiadg.exe Token: SeShutdownPrivilege 2656 explorer.exe Token: SeDebugPrivilege 2656 explorer.exe Token: SeSystemEnvironmentPrivilege 2656 explorer.exe Token: SeChangeNotifyPrivilege 2656 explorer.exe Token: SeRemoteShutdownPrivilege 2656 explorer.exe Token: SeUndockPrivilege 2656 explorer.exe Token: SeManageVolumePrivilege 2656 explorer.exe Token: SeImpersonatePrivilege 2656 explorer.exe Token: SeCreateGlobalPrivilege 2656 explorer.exe Token: 33 2656 explorer.exe Token: 34 2656 explorer.exe Token: 35 2656 explorer.exe Token: SeDebugPrivilege 2700 wmiapsvrd.exe Token: SeIncreaseQuotaPrivilege 2348 wmiapsvrd.exe Token: SeSecurityPrivilege 2348 wmiapsvrd.exe Token: SeTakeOwnershipPrivilege 2348 wmiapsvrd.exe Token: SeLoadDriverPrivilege 2348 wmiapsvrd.exe Token: SeSystemProfilePrivilege 2348 wmiapsvrd.exe Token: SeSystemtimePrivilege 2348 wmiapsvrd.exe Token: SeProfSingleProcessPrivilege 2348 wmiapsvrd.exe Token: SeIncBasePriorityPrivilege 2348 wmiapsvrd.exe Token: SeCreatePagefilePrivilege 2348 wmiapsvrd.exe Token: SeBackupPrivilege 2348 wmiapsvrd.exe Token: SeRestorePrivilege 2348 wmiapsvrd.exe Token: SeShutdownPrivilege 2348 wmiapsvrd.exe Token: SeDebugPrivilege 2348 wmiapsvrd.exe Token: SeSystemEnvironmentPrivilege 2348 wmiapsvrd.exe Token: SeChangeNotifyPrivilege 2348 wmiapsvrd.exe Token: SeRemoteShutdownPrivilege 2348 wmiapsvrd.exe Token: SeUndockPrivilege 2348 wmiapsvrd.exe Token: SeManageVolumePrivilege 2348 wmiapsvrd.exe Token: SeImpersonatePrivilege 2348 wmiapsvrd.exe Token: SeCreateGlobalPrivilege 2348 wmiapsvrd.exe Token: 33 2348 wmiapsvrd.exe Token: 34 2348 wmiapsvrd.exe Token: 35 2348 wmiapsvrd.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2656 explorer.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2352 2380 00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe 28 PID 2380 wrote to memory of 2352 2380 00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe 28 PID 2380 wrote to memory of 2352 2380 00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe 28 PID 2380 wrote to memory of 2352 2380 00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe 28 PID 2352 wrote to memory of 2656 2352 explorer.exe 29 PID 2352 wrote to memory of 2656 2352 explorer.exe 29 PID 2352 wrote to memory of 2656 2352 explorer.exe 29 PID 2352 wrote to memory of 2656 2352 explorer.exe 29 PID 2352 wrote to memory of 2656 2352 explorer.exe 29 PID 2352 wrote to memory of 2656 2352 explorer.exe 29 PID 2352 wrote to memory of 2656 2352 explorer.exe 29 PID 2352 wrote to memory of 2656 2352 explorer.exe 29 PID 2352 wrote to memory of 2568 2352 explorer.exe 30 PID 2352 wrote to memory of 2568 2352 explorer.exe 30 PID 2352 wrote to memory of 2568 2352 explorer.exe 30 PID 2352 wrote to memory of 2568 2352 explorer.exe 30 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2656 wrote to memory of 2832 2656 explorer.exe 31 PID 2568 wrote to memory of 2700 2568 adiadg.exe 32 PID 2568 wrote to memory of 2700 2568 adiadg.exe 32 PID 2568 wrote to memory of 2700 2568 adiadg.exe 32 PID 2568 wrote to memory of 2700 2568 adiadg.exe 32 PID 2700 wrote to memory of 2348 2700 wmiapsvrd.exe 33 PID 2700 wrote to memory of 2348 2700 wmiapsvrd.exe 33 PID 2700 wrote to memory of 2348 2700 wmiapsvrd.exe 33 PID 2700 wrote to memory of 2348 2700 wmiapsvrd.exe 33 PID 2700 wrote to memory of 2348 2700 wmiapsvrd.exe 33 PID 2700 wrote to memory of 2348 2700 wmiapsvrd.exe 33 PID 2700 wrote to memory of 2348 2700 wmiapsvrd.exe 33 PID 2700 wrote to memory of 2348 2700 wmiapsvrd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe4⤵PID:2832
-
-
-
C:\Users\Admin\AppData\Local\Temp\System\adiadg.exe"C:\Users\Admin\AppData\Local\Temp\System\adiadg.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\System\wmiapsvrd.exe"C:\Users\Admin\AppData\Local\Temp\System\wmiapsvrd.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\System\wmiapsvrd.exeC:\Users\Admin\AppData\Local\Temp\System\wmiapsvrd.exe5⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD5ccf1a9f626b64c5a1ca752c7e28646ab
SHA1a8712ec9cc3f5a8038b15f7416efdd9ab1f9e7de
SHA25654b2f28d8a5af9f21041ba4be70078e7a42f42ff430e384de551d437675fdb02
SHA5123cb4850a186679892734bf52eaaf2ca993277049bf8e5c632ed3a372727b99fb3d25c133d2f7433896dc4187f2b80fe0c05d95276a07fa21445669769c84b729
-
Filesize
19KB
MD57557176df708545d6e3bcfe8163b9fac
SHA1b0611f219736022ded02c0281a40874568c64ebe
SHA256179b309599d34b6fe68022867e145682eabe751cd0df6930b1ca79e3e48d549e
SHA5120c405f76c0b2795956e87aff4e4ed5d6addea872cf87098ca8ed892da9cf03e27932f1b3765e191c5b87b6970159dd6dc1498ee02533a454fd3b6faf889b5857
-
Filesize
293KB
MD500dd887d9830825f2e8d390337ea0c9e
SHA125f55e844050f438055b7f4ea7bbc50dc6879c88
SHA2560a4dca1f1c91d9f1dffcdc7b5b0ffe532015c6a428abac554830ed07e605f950
SHA51224e3bba9fca9978c5d4c210b3f7145607f376254eb79901dd7dcc346d9e8f5ece34257c866b5ea6ca6fda340ec411fd2f5243206349f67b35d4000e1236174bf