Analysis
-
max time kernel
143s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
06-07-2024 17:59
Behavioral task
behavioral1
Sample
29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe
-
Size
27KB
-
MD5
29181f32ef2f78cc485b0d037bc99878
-
SHA1
5505ec68093ee024de753457f1eaa971ae714c89
-
SHA256
e7a7fa6d383f2081b2fe7de88ecfb86dfac1f524f26454d699b109d1482f3b9b
-
SHA512
0faddcf760dafef2e19412bc498c7004090e8385b269d1ac6045a0543b323c830b8adc119ba4dd26c6ea913a06968db153570252b9a886a84cc85a85e26c687e
-
SSDEEP
768:tmC5luW1li8Pd4dkGy/javV4sAZ0om0sjtn4Lgq:Tq862+vqG10sjtn4Eq
Malware Config
Signatures
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\egui.exe\Debugger = "services.exe" 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 296 ~f798e31.tmp -
Loads dropped DLL 2 IoCs
pid Process 2244 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe 2244 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2244-0-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2244-5-0x0000000000400000-0x000000000040E000-memory.dmp upx behavioral1/memory/2244-19-0x0000000000400000-0x000000000040E000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 2 IoCs
pid Process 1532 taskkill.exe 3052 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2244 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe 2244 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe 2244 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe 2244 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe 296 ~f798e31.tmp 296 ~f798e31.tmp 296 ~f798e31.tmp -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 480 Process not Found -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3052 taskkill.exe Token: SeDebugPrivilege 1532 taskkill.exe Token: SeDebugPrivilege 2244 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2244 wrote to memory of 3052 2244 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe 29 PID 2244 wrote to memory of 3052 2244 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe 29 PID 2244 wrote to memory of 3052 2244 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe 29 PID 2244 wrote to memory of 3052 2244 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe 29 PID 2244 wrote to memory of 1532 2244 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe 32 PID 2244 wrote to memory of 1532 2244 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe 32 PID 2244 wrote to memory of 1532 2244 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe 32 PID 2244 wrote to memory of 1532 2244 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe 32 PID 2244 wrote to memory of 296 2244 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe 34 PID 2244 wrote to memory of 296 2244 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe 34 PID 2244 wrote to memory of 296 2244 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe 34 PID 2244 wrote to memory of 296 2244 29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\29181f32ef2f78cc485b0d037bc99878_JaffaCakes118.exe"1⤵
- Event Triggered Execution: Image File Execution Options Injection
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im ekrn.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im egui.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
C:\Users\Admin\AppData\Local\Temp\~f798e31.tmpC:\Users\Admin\AppData\Local\Temp\~f798e31.tmp2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:296
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD58271769d2e72a78ee16a407bc1fa3a1a
SHA185d1c83e794c251f736d25f511f949b449f5f2d8
SHA2562fca011a75bb49f5a70478f7aaf1ccf4615554c7df1607f9ec735666d3a87070
SHA512144d3fe43f382ab2bcb413055179eaaa557fca065f624fe172fa709ecbd95b41079f4c3f14b7b0535cef4bf7bf5702d756bdf14f92996b1ba187f8c69eb299a9