Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
06/07/2024, 16:52
Static task
static1
Behavioral task
behavioral1
Sample
28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe
-
Size
22KB
-
MD5
28e5c25bef9ad9a6ebdd639fe2c63723
-
SHA1
621341096ddd477d02e4c3d36b0fd5a0b2f2d07c
-
SHA256
9095bc1f3f3f58660737bb4e4cfffce722f5e537ccf07cbe61c1c32477d75775
-
SHA512
b4fd48e29f431d3e19d33461eb2cef0f81b3effb29f5744af6912882935f3ff2854283c17979d2949e44531143914b14f10722ba78cf684c4181b46d01b4a9e7
-
SSDEEP
384:0qYklaJdI7vfTV4c8WJyYhkW//hYORadtlvsWWQkCc/xCokCSXkaTgA9QJtQ:0qYklaDaHTShmf/VadSpHkCyP9QJS
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2812 temp.exe -
Loads dropped DLL 2 IoCs
pid Process 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe Token: SeDebugPrivilege 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe Token: SeDebugPrivilege 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2812 temp.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1252 wrote to memory of 2064 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe 30 PID 1252 wrote to memory of 2064 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe 30 PID 1252 wrote to memory of 2064 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe 30 PID 1252 wrote to memory of 2064 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe 30 PID 1252 wrote to memory of 2384 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe 32 PID 1252 wrote to memory of 2384 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe 32 PID 1252 wrote to memory of 2384 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe 32 PID 1252 wrote to memory of 2384 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe 32 PID 1252 wrote to memory of 2812 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe 34 PID 1252 wrote to memory of 2812 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe 34 PID 1252 wrote to memory of 2812 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe 34 PID 1252 wrote to memory of 2812 1252 28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe 34 PID 2064 wrote to memory of 2772 2064 net.exe 35 PID 2064 wrote to memory of 2772 2064 net.exe 35 PID 2064 wrote to memory of 2772 2064 net.exe 35 PID 2064 wrote to memory of 2772 2064 net.exe 35 PID 2812 wrote to memory of 2820 2812 temp.exe 36 PID 2812 wrote to memory of 2820 2812 temp.exe 36 PID 2812 wrote to memory of 2820 2812 temp.exe 36 PID 2812 wrote to memory of 2820 2812 temp.exe 36 PID 2384 wrote to memory of 2848 2384 net.exe 37 PID 2384 wrote to memory of 2848 2384 net.exe 37 PID 2384 wrote to memory of 2848 2384 net.exe 37 PID 2384 wrote to memory of 2848 2384 net.exe 37 PID 2812 wrote to memory of 1188 2812 temp.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\28e5c25bef9ad9a6ebdd639fe2c63723_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "Áðàíäìàóýð Windows/Îáùèé äîñòóï ê Èíòåðíåòó (ICS)"3⤵
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Áðàíäìàóýð Windows/Îáùèé äîñòóï ê Èíòåðíåòó (ICS)"4⤵PID:2772
-
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe" stop "kavsvc"3⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "kavsvc"4⤵PID:2848
-
-
-
C:\Users\Admin\AppData\Local\Temp\temp.exeC:\Users\Admin\AppData\Local\Temp\temp.exe3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\reg.exereg import black.reg4⤵PID:2820
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352B
MD590c01c5b4d0a1ce9396f249cb97424ce
SHA13876d61b953d35caef3a083201e5b564e603c12c
SHA2564d712b3d92f9db9cf407d292cce7d57254b54847b321b45310afca873d148934
SHA5128c6a7b844059ef5d10cf2477d4d16c0aaf0b3fa63e3ab96a31cea5d21a0176b4577b9c4affa059cba90b6f0cb7c08fb10d2e7fdb32b7c1f442c0d6a70cf7dc5d
-
Filesize
9KB
MD5c74cee0aac63c5c1924e69b15a83e44e
SHA1476893b10dfa5d9b9ea38259a70cf56ef8607352
SHA256278cc7eee1a7043b64d786a9ebde48ce01a34145f8c01604679622cfec7be958
SHA51231325ae34c4a41321a1b41b6bd04ec8e3f32d611552b181549a75a4e74731699c731d6a29ebbe423cb9b8bfaf2a4d285d5514fa094afe1b4b52b287e455550b1