Analysis
-
max time kernel
141s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
08/07/2024, 16:23
Static task
static1
Behavioral task
behavioral1
Sample
2d02d0c50c259860a3b531a2cec54324_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2d02d0c50c259860a3b531a2cec54324_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
2d02d0c50c259860a3b531a2cec54324_JaffaCakes118.exe
-
Size
745KB
-
MD5
2d02d0c50c259860a3b531a2cec54324
-
SHA1
22226e142c5dcd6d3cf1f00756e34ea9af7adf04
-
SHA256
2fe1c627d229e955ba9d0fbb78872c3b58a65a6f7a2df6994fa6e41bfca5b645
-
SHA512
f831569ea29d9bbc2ddbc4d8c723477aedac8482f89956da2ebd90ad88ad3f5d4402e22ec0d80f3efee751981807b822adecb70b29472ac89643ca2faac14e43
-
SSDEEP
12288:8d8jpNSpwmYMCZqqlLbQs637fP0JJZ2dJpQViaY0cTM57vshARifHMP6qrXoo7fP:8qN8wbcql3Qs637fP0JiJpQHcTMp0hAl
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2864 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2800 explorer.dll -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\explorer.dll 2d02d0c50c259860a3b531a2cec54324_JaffaCakes118.exe File opened for modification C:\Windows\explorer.dll 2d02d0c50c259860a3b531a2cec54324_JaffaCakes118.exe File created C:\Windows\uninstal.bat 2d02d0c50c259860a3b531a2cec54324_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2696 2d02d0c50c259860a3b531a2cec54324_JaffaCakes118.exe Token: SeDebugPrivilege 2800 explorer.dll -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2800 explorer.dll -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2696 wrote to memory of 2864 2696 2d02d0c50c259860a3b531a2cec54324_JaffaCakes118.exe 32 PID 2696 wrote to memory of 2864 2696 2d02d0c50c259860a3b531a2cec54324_JaffaCakes118.exe 32 PID 2696 wrote to memory of 2864 2696 2d02d0c50c259860a3b531a2cec54324_JaffaCakes118.exe 32 PID 2696 wrote to memory of 2864 2696 2d02d0c50c259860a3b531a2cec54324_JaffaCakes118.exe 32 PID 2696 wrote to memory of 2864 2696 2d02d0c50c259860a3b531a2cec54324_JaffaCakes118.exe 32 PID 2696 wrote to memory of 2864 2696 2d02d0c50c259860a3b531a2cec54324_JaffaCakes118.exe 32 PID 2696 wrote to memory of 2864 2696 2d02d0c50c259860a3b531a2cec54324_JaffaCakes118.exe 32 PID 2800 wrote to memory of 2328 2800 explorer.dll 31 PID 2800 wrote to memory of 2328 2800 explorer.dll 31 PID 2800 wrote to memory of 2328 2800 explorer.dll 31 PID 2800 wrote to memory of 2328 2800 explorer.dll 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\2d02d0c50c259860a3b531a2cec54324_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2d02d0c50c259860a3b531a2cec54324_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
PID:2864
-
-
C:\Windows\explorer.dllC:\Windows\explorer.dll1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2328
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
745KB
MD52d02d0c50c259860a3b531a2cec54324
SHA122226e142c5dcd6d3cf1f00756e34ea9af7adf04
SHA2562fe1c627d229e955ba9d0fbb78872c3b58a65a6f7a2df6994fa6e41bfca5b645
SHA512f831569ea29d9bbc2ddbc4d8c723477aedac8482f89956da2ebd90ad88ad3f5d4402e22ec0d80f3efee751981807b822adecb70b29472ac89643ca2faac14e43
-
Filesize
218B
MD58d7adc390937910066e638bb0aa83f70
SHA10d337d5172c469f7de548529617c3a9fc7758ac0
SHA256da2a8b9821a685bacda9820dc1f6be414847d11d8463f56bdca603efdb9d7b84
SHA5121a536798f8f53ab5489a40f68c0cae5fb2db353cc0bcbc1ad2155f450f0c4c0ab3ce4ccf60e4af5ab7289e56e6c5927039ca66bb915b0b229252ff1aa535c32e