Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
05-07-2024 22:28
Behavioral task
behavioral1
Sample
272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe
-
Size
23KB
-
MD5
272bc288e7c5b8618a066374b0bf91de
-
SHA1
dd56835581b228278328166b622dbf7ae619b61a
-
SHA256
a618329f6b174908f4ff84dc7f92d78d6567ccd69c73471b302844850f848848
-
SHA512
d7fcdecfed8512736b0eeddca62d6c13b0ca93826643a9c67e6d7e96f150a9b81bb1a3c51fea48a0f104efb1eaa25e374fb0706b5089ab7ace170ae6bcd7a88a
-
SSDEEP
384:FuOKnFwJHaFveG1AVG6ecLaRyKNrd3JCpjbGiKXXwsl7Qvp5W8nmP9h2J9R:UO6w9QcUV74QrCp3Wgsl7QBU8nmP+J7
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0036000000014183-4.dat acprotect -
Deletes itself 1 IoCs
pid Process 2628 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2368-1-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral1/memory/2368-6-0x0000000010000000-0x0000000010011000-memory.dmp upx behavioral1/files/0x0036000000014183-4.dat upx behavioral1/memory/2368-9-0x0000000010000000-0x0000000010011000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\704C3595.dll 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\fOnts\S8a8cnEuaydPJGg8.Ttf 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLsID 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{704C3595-DB85-40F6-A601-8D6F346907BD} 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{704C3595-DB85-40F6-A601-8D6F346907BD}\InprocServer32 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{704C3595-DB85-40F6-A601-8D6F346907BD}\InprocServer32\ = "C:\\Windows\\SysWow64\\704C3595.dll" 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{704C3595-DB85-40F6-A601-8D6F346907BD}\InprocServer32\ThreadingModel = "Apartment" 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLsID\{704C3595-DB85-40F6-A601-8D6F346907BD}\InprocServer32 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe Token: SeDebugPrivilege 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2368 wrote to memory of 2628 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe 28 PID 2368 wrote to memory of 2628 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe 28 PID 2368 wrote to memory of 2628 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe 28 PID 2368 wrote to memory of 2628 2368 272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\272bc288e7c5b8618a066374b0bf91de_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\272BC2~1.EXE >> NUL2⤵
- Deletes itself
PID:2628
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD555a555d300d4c4fd79018cd740cb5ba6
SHA1ccc6c23614f0e086bed3e16abb98b2e97744b4ce
SHA25614e309b68b28c1b376611385624d81b7ba5547f0ab72c589d597c53341652228
SHA51295f4c48355d59a3037f69b0d93a04106cb2aa36b0b7d017769e35c70d3bfd69a19eca3a862f7e2df06c11a423b4b13ebd93dd6a5a48e6d1959602f35f6156086