Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
06-07-2024 10:49
Static task
static1
Behavioral task
behavioral1
Sample
2845d59896de45cc6e77cc39db4b0710_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2845d59896de45cc6e77cc39db4b0710_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
2845d59896de45cc6e77cc39db4b0710_JaffaCakes118.exe
-
Size
96KB
-
MD5
2845d59896de45cc6e77cc39db4b0710
-
SHA1
351131fdcabad360f68cf740f7c2cfeddcc5227b
-
SHA256
73103b71e0f5cd128afef68d33475a0cf8e89bbe866eb8c1f024401befd657a9
-
SHA512
bd3aa0607fb464e0263f2311e14bd5c9f36ef85de234bcc85b9631ba5ca4db4660981bcb0c4ae7d1246c6a72ee6aac3f1b80112c4382458ab16773f828e996a2
-
SSDEEP
1536:v3i2vQYJt4DTzB5UHiR0LtYa5LBq9fP/N1hXA7YhKZHx8XQIRJjjfqC5e:vXvQWtmB5OA0iWstyY4R8XQELqC5
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2348 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2704 KB00119467.exe -
Loads dropped DLL 2 IoCs
pid Process 2136 2845d59896de45cc6e77cc39db4b0710_JaffaCakes118.exe 2136 2845d59896de45cc6e77cc39db4b0710_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Windows\CurrentVersion\Run\KB00119467.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\KB00119467.exe\"" 2845d59896de45cc6e77cc39db4b0710_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2704 KB00119467.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2136 wrote to memory of 2704 2136 2845d59896de45cc6e77cc39db4b0710_JaffaCakes118.exe 30 PID 2136 wrote to memory of 2704 2136 2845d59896de45cc6e77cc39db4b0710_JaffaCakes118.exe 30 PID 2136 wrote to memory of 2704 2136 2845d59896de45cc6e77cc39db4b0710_JaffaCakes118.exe 30 PID 2136 wrote to memory of 2704 2136 2845d59896de45cc6e77cc39db4b0710_JaffaCakes118.exe 30 PID 2136 wrote to memory of 2348 2136 2845d59896de45cc6e77cc39db4b0710_JaffaCakes118.exe 31 PID 2136 wrote to memory of 2348 2136 2845d59896de45cc6e77cc39db4b0710_JaffaCakes118.exe 31 PID 2136 wrote to memory of 2348 2136 2845d59896de45cc6e77cc39db4b0710_JaffaCakes118.exe 31 PID 2136 wrote to memory of 2348 2136 2845d59896de45cc6e77cc39db4b0710_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\2845d59896de45cc6e77cc39db4b0710_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2845d59896de45cc6e77cc39db4b0710_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Roaming\KB00119467.exe"C:\Users\Admin\AppData\Roaming\KB00119467.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\POSA110.tmp.BAT"2⤵
- Deletes itself
PID:2348
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
286B
MD563ed1663e0835c40091078469e9863b0
SHA129985375fe4da81474b66da2db29665f2933e94c
SHA25673a15c414fc941e659f025d7185b23c015bd808e0410e6c42ad4c4256a0c6f49
SHA512831cf9145a3196355933e4e8550f2277cbc59497765fab9bc10ab12692ed812e4ba7a27137713cea6f27009f36cfcfe93a9f2187d95e4eb8b2b4052780058fb9
-
Filesize
96KB
MD52845d59896de45cc6e77cc39db4b0710
SHA1351131fdcabad360f68cf740f7c2cfeddcc5227b
SHA25673103b71e0f5cd128afef68d33475a0cf8e89bbe866eb8c1f024401befd657a9
SHA512bd3aa0607fb464e0263f2311e14bd5c9f36ef85de234bcc85b9631ba5ca4db4660981bcb0c4ae7d1246c6a72ee6aac3f1b80112c4382458ab16773f828e996a2