Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
08-07-2024 18:41
Static task
static1
Behavioral task
behavioral1
Sample
2d6afefc369b2a9b4988df77461f6969_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2d6afefc369b2a9b4988df77461f6969_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
2d6afefc369b2a9b4988df77461f6969_JaffaCakes118.exe
-
Size
233KB
-
MD5
2d6afefc369b2a9b4988df77461f6969
-
SHA1
3c172e5edb908f3b8af0f6b36b737bb1075a42d5
-
SHA256
72f6fb7308d30ad4738337597d2f87ddc2433ed314d3d30adf626251ba10ce01
-
SHA512
c5a8bd6ebdde6381f42b0b30e6bcb32faba191aae45bb2e9bccc22628ad7d7fa46895a5313fb4a2351b7a67a483f5f048c9d06849a464066c369010e40dc59bc
-
SSDEEP
6144:EP5f5UugaT3E2tVgNT5zs9XCC5NF6cv8no4:4xUu3E2trJH5z/8no4
Malware Config
Signatures
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe finder.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Program Files (x86)\\Microsoft Common\\svchost.exe" finder.exe -
Executes dropped EXE 2 IoCs
pid Process 2156 finder.exe 2324 scan.exe -
Loads dropped DLL 4 IoCs
pid Process 2064 2d6afefc369b2a9b4988df77461f6969_JaffaCakes118.exe 2064 2d6afefc369b2a9b4988df77461f6969_JaffaCakes118.exe 2064 2d6afefc369b2a9b4988df77461f6969_JaffaCakes118.exe 2064 2d6afefc369b2a9b4988df77461f6969_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Program Files (x86)\\Microsoft Common\\svchost.exe" finder.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Common\emails.dat finder.exe File created C:\Program Files (x86)\Microsoft Common\svchost.exe finder.exe File opened for modification C:\Program Files (x86)\Microsoft Common\svchost.exe finder.exe File opened for modification C:\Program Files (x86)\Microsoft Common\log.dat finder.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2156 finder.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2156 finder.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2064 wrote to memory of 2156 2064 2d6afefc369b2a9b4988df77461f6969_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2156 2064 2d6afefc369b2a9b4988df77461f6969_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2156 2064 2d6afefc369b2a9b4988df77461f6969_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2156 2064 2d6afefc369b2a9b4988df77461f6969_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2324 2064 2d6afefc369b2a9b4988df77461f6969_JaffaCakes118.exe 31 PID 2064 wrote to memory of 2324 2064 2d6afefc369b2a9b4988df77461f6969_JaffaCakes118.exe 31 PID 2064 wrote to memory of 2324 2064 2d6afefc369b2a9b4988df77461f6969_JaffaCakes118.exe 31 PID 2064 wrote to memory of 2324 2064 2d6afefc369b2a9b4988df77461f6969_JaffaCakes118.exe 31 PID 2156 wrote to memory of 592 2156 finder.exe 9 PID 2156 wrote to memory of 2936 2156 finder.exe 32 PID 2156 wrote to memory of 2936 2156 finder.exe 32 PID 2156 wrote to memory of 2936 2156 finder.exe 32 PID 2156 wrote to memory of 2936 2156 finder.exe 32 PID 2156 wrote to memory of 2936 2156 finder.exe 32
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵PID:592
-
C:\Users\Admin\AppData\Local\Temp\2d6afefc369b2a9b4988df77461f6969_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2d6afefc369b2a9b4988df77461f6969_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\finder.exe"C:\Users\Admin\AppData\Local\Temp\finder.exe"2⤵
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" %13⤵PID:2936
-
-
-
C:\Users\Admin\AppData\Local\Temp\scan.exe"C:\Users\Admin\AppData\Local\Temp\scan.exe"2⤵
- Executes dropped EXE
PID:2324
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
293B
MD567a755e50fd8eebd3af19bad89930b38
SHA18cc34bbef77253120dc61b7ca298c64a21f8d66f
SHA256c44b77ced93c411992d48c1a32efbe88a4678930e7bcc4ec668053647d588356
SHA51271790c65ba13c348f49abe7d1c60bd89371aed1f56e4b8e0f944a59e008185d313ca406937c9f0a548fa0c67f32baa2db0bd97b3250787136f21b1906e79feb4
-
Filesize
1KB
MD5c12719b1b4809d64545a1d7ace065a3a
SHA197d0bb7df0753ff40700ce0960de581bb8d02d73
SHA2567a8617f8b41fe59d2df8b0f9c71efa3f20c5f570d3504fd5dfc2e93229571954
SHA512122b7a7f705a8fe5af745e4adf42340a262bd07727135df27130a6f154f8f61e8d4bb10334c59df39f270c9a8b10bfa8a7e326bcc0a3268b22bf4b8c8cc23e13
-
Filesize
1KB
MD5ea138e4760cbff9deca44b52e6640451
SHA10b7656b27fddec08d4e29a5d0dce60f9ccaa34c4
SHA2565ceb72986764d4f401d6be3bd9ead19d6324df8111e031affd2dda352b1da2cd
SHA51200bc0fe48991970865c30ccc295e820fb6cd5c662088783507b862f8b5d1aa062cb43e05e544865151aa1773e409b057a898d75226f571dcba7fe7c246f7e731
-
Filesize
2KB
MD5d132a3a6dafaea76ee33f567b3ab5ed1
SHA1d4fddd2f11e9497f4398a71c12f1a71656d1b7e0
SHA2564daeb43599ae1560ef2fce09689874087a8dbbc4e7f757d1cf78c10a6850dac6
SHA5128b3accfbfbe381b1d79f002ccb76afba89a385a66389e0689850c8da3b3a1ac80f1aef9e329f8d7c649ff2a1ce53d8ba79d8ef697845b776698434fdbe46a4fc
-
Filesize
2KB
MD598b9e1f915799e6b71ed01c5243fa0bc
SHA18aa853ea2f72f8934efff2d441e68c3a7b0e6cdb
SHA2566cafe0dc75a3a418ea30c8f54a11bd03013136d9a96659ef4ef999d64cfced20
SHA512c1239aff89bb157b7d80cf4176713bfce8f122798b070092b407147baa75c75543f2afa55f81a34925feed07d6c0cab96c2d6c4ead42728e97d367c614ecfd08
-
Filesize
300B
MD56a31b38b993d82cfc2d4b6fe203e133c
SHA1c6d873eed2c70a6c8d155027153a804e4f0d6f4c
SHA2566a0ac73451c3cd50f3bc1a513aca06c2c3f7b56e365e4092a1365fc9cc394859
SHA51248a656be168cc74ce0547b5881eeb0b738943de2e10e04bc6d2454d5a86939b0961b763a4bba3d6d154a1f637c96035e6f6a7c5b6553af48e4ccc93a48a5b50e
-
Filesize
3KB
MD537e1d8fb28e7b37cab0ff0cedce046b8
SHA174ffa1c05091bfa5f02e07c79707a4876b442570
SHA25675536dfebf684fcc72771457bac2753cdcc22841bff79d29c7c9731035bfc4e5
SHA512530ac92dd5f0e2921bb33bbe8f41b201aba3f48bc2c4ed1cbbd63134de439b77971d002073ffce8f9f761f13e40368315436a2a1b4afb82fb232630adce17d97
-
Filesize
338B
MD5abe104d9917d78a9bb2ac9f17e020885
SHA174fbd0d643fbedf5a7833bef012145af7ba9a1bd
SHA256435214a07f558ac4860648d1443541074a0aed9608f57414e8e3a1a25281e309
SHA512837f00923b5a2b30e2962947d2badc07c9272ddcab76035afd53ac3e77a742eb7fae3f7bda45319ecf5be49475d3494e53a51d15f4402c972dfa1539105cc487
-
Filesize
3KB
MD59bcd7d65daef2beee54c9b9e947fe69a
SHA18c4594fe119ef55f204aa20e76e0cd8b7a1ec211
SHA2564cd1722ec47c3a389a59b9aa6b573182b13f2ea54a1e52eb9a1fb7ed388954cf
SHA5125016f960f77cf111c540154da20c445137b4d9372de8ec55f4fb9664be9dbb15115112ed1c48f0e1367319152fdb10aeff825c8b2019b3524080983b7d8b65d1
-
Filesize
3KB
MD5b4b5d753bc4f0ea7f8f1a16bc3ba0d7d
SHA10a8f5ba10fa18eee5a19cb5bcb1da76b20a8c57a
SHA25685538643f95887c3568c3aa53508efacd2607d36c2f1c20dd307e4e0183a54d0
SHA5122a5e1a84534ff567363f390e622e31f9192f36dfbfb9a4a68208e1a622a47a3b1bc68e0f8bcec8221dc96e1168f95a72ba6a224d9b7cfa0bcc13dd6ad49a7601
-
Filesize
346B
MD57950b3f1118d7c5acc780f9e6c1bd428
SHA1b96fc163f5fb28c90a79b3bd9b9151ae11748b99
SHA256f1c2b8c2cdcd14dba885878f6ca5332af3c12201aed958a8f035cb382bd4d99e
SHA512c2e9f56a672e066858ee376b3b3ff8eaf7079ae019adb46d9c96cc83a269c9cc0079ca9dd3770a2cfeb810a40a2c9339d4fe915ff48a4be993c90ced90f211fe
-
Filesize
1KB
MD571ddffe25673480eed57b0c443873992
SHA119fbc3c0b0da6a2d9dd9014930e83c257e7f8441
SHA256052e8b0ff07e6d2aa262356a0044c6e91b96cf96f234cdbac7cfbf6eb12f122b
SHA5128823ef967ffa74994ef00e5138a6615a85ac1932fa34decbeed0642aee20c6719d3e29710f842ac7ad03499cc8e344633df8991aaf8a3a03e065c40e3910b21d
-
Filesize
1KB
MD578a2eec4c9f08b5d582434897bd4afe0
SHA1530d4e0a2244bb0802bfd1291695cf723e003f6b
SHA256e803392b2f698ca502d3faa7dca6f188987cc77148639be90e8ae33b9d00cb1f
SHA512c202699bf8b8de52074ce54e97c47f90f632baef266874d5fa45597c94638a597995fc1f683530afd4ae776b97fdf04640310ec8d86b61c3c272cc67a7972942
-
Filesize
78B
MD587e1a83f8abda945020bf4d901959783
SHA132514d5fdcb2431b1eff769633003a3a902b6b64
SHA2560d6b44def682ae46340fd7b115a72b992583a3aea7b992f2bc01e53d8788cae1
SHA51269841de22236f80361e179caf70c58e3aeec011156f16e09d7bdb909562e4a6c8d2661627cbf9f2a796781c9c7d851668c4b476827b92271fdefb4bc75777cba
-
Filesize
1KB
MD54d41ab9c9227913f39c88b8951a489f3
SHA19747c1dbfceb35aad2840f856b728fde2721ba9a
SHA2560cf5cd6e6924f86246782c6302398c393221ae7156a2c7ae3dcad3c96766df70
SHA512bad3e87064d430f43dcf2227208f05bf32ee195f1f521f809e214062a36622c81be13c1587380fd5c093b19537ba9422f1c2cd73f87c41355087c3e725f0fca7
-
Filesize
1KB
MD5268b1443f496cbd4a16f1c330ad131e1
SHA1149345a0d2bf83588ffa66370ac9f7b31f212572
SHA2564563edeb27cfa365e0334ed5ce066f391c9b5dcdc8fbeb6121b9908b30bfd71f
SHA5126e13a6e6066b7b050960f06d964b4fb5eca0531dd47aa6a41542005788101087c0a62d994a642e536463c95cba0c4c1c8f3ad957259291d03dfb9c262b834131
-
Filesize
1KB
MD572d5a82fe3fa33b1ec0352ceb5029b9f
SHA1e8a5d8b170d9b23e6c510e0901d3d35301c3dfd8
SHA256b3fbd834a4bc4531c47cb0090aff0a880c988a7c5bdce45ea25df4ccb4bd04e3
SHA5127741eb4971c8c063d787d75349ce0188c323c627e92840be2eac939ee94b818fec5aca85cc513eba84e6eddf12c5f217d24a55a1948996b0ab1de3dd67bdaa12
-
Filesize
121B
MD570fe9402cb85967cb5de0044bc8fe976
SHA111de8cd54c587c6e736f738b18582a37c750509a
SHA256946a24e984fd5ff8acabcd310ef11073acece82aba90b53ed6d6183fa9719fe9
SHA51212eb44d7a83ac4628e398863c2885e91a11616de955a013bbdb4734602e1fadff419ec7189060e7447e6136bb4ad9446062cebc326c395541c76ba30dba66c9f
-
Filesize
1KB
MD5610cf4ef49f592f71b46cba9c9640442
SHA138fc4375504edd43ce8cf603d35d9c6ed875f49a
SHA256c0f2b6b96674e10a97453f2274c3bd6b95cdbe417cb5f4c5afdf1c295406b181
SHA5126b8e1ed6f0254881d51ebc26a0d4b5e9f9502774dfe11cd5c5792313c2a59918f1ea9568d8c0f8207321cb86b9f0345d10df029e44bf4fac449ea66f697442eb
-
Filesize
1KB
MD560cfa5c5d09d45b4d998be4ecc470056
SHA111c0fb1250cb6b9ec2e9fa348a04a8f014b2a637
SHA256a0e2e80344b906ac7ba460d8605e4c3cc63bb678b0405c9bbc6db7d906bcc8b1
SHA5124ed1543917034ef2adf4487738148c6967f43570e97e81111d27b5627ca1db292935a5dae07705ce92292785f1f11d647673896262f123ab3d4858f6bf72e108
-
Filesize
1KB
MD5710aa337e9946ebf3014502b6cbe63c7
SHA1f12ea0870fe216f52c42cc4d95285e6c45be319f
SHA2566cf47b1d24d59515ba18f9e6863eef9f5d89aa7cc69c2323d8c60a3a9b6357ea
SHA5125537f810648c4ffb9596a43c694399a85c1ec54be7d1cb34fa79b321631e67b346aa5eb3bdffc13dbae3d7381c4cd8343e1e6466ad2a278731d455081c63315d
-
Filesize
1KB
MD56f91c45131442deefc4bb4c18936361f
SHA1344f984fb48b2036282cb0423b6532c282c1d434
SHA25662c82458af53977701a8a0174c2b4f08804576d2615ac5c10f469789b5c93725
SHA51222ad0fff9520cff6d4b2c2a8c56435bf5d3d76c513afecebe20b2578d869bee84c1b4f40ac273f6ded70eca2533dec698b9d092912e4d09a7428af9f08bbb6bd
-
Filesize
1KB
MD59b421c1ddda8ab8e029c744814915b2b
SHA1800f3dae531f0b1d1f2a3bcc13c03e4cbcf0c601
SHA25623900a6f2cfea80f0280a1bea69e420c00ac88c52314d5ec41e7ce90f2b3d754
SHA5120978aea8ba67f26d7791270967e98a9bb53186b57700b11a9694d9bdca139c24ecc5c93d953c8c1ea958c03123d91b2d4158e7288479eac0931309693424d529
-
Filesize
145B
MD5bc2e968214679e16875b446e7ba73737
SHA1fb4213efeae5473e89602af5069af3cef1c8229f
SHA25646eb5fe65b5e7e0b0e4b86bb6b05858daf9fd216e6e8c79e6f384fd4394580bf
SHA5129defb4a8d296280cf1db6c76f74861177e5926cc319a6c1edc753fded7b695ba565625746cc0424f072441a1db6c7987e369c01b24efdb83425b9968f387d5c9
-
Filesize
184B
MD506ae3bbc8dc2efa447c8cdb8983178cf
SHA12996048301befc268df8001726674c5b48e7f408
SHA2560d66b49bcefc917eea928117dc700776c2b76e17ca2ec8c64c3da429e8b3f3a2
SHA512ec5329ab8b1e34f1a46191a2859abad7ec05d26636f81e6b791763e410a8a8753624599ae3ae95ef7932f5a8a4e685d974f89ff82aabd3112ca4d18981b26987
-
Filesize
1KB
MD5cfa3f5e854d81bce3d60a4dbc952efe4
SHA14dc311cc5a15a1da4aac23aaa1f8f3a2feb06c41
SHA25645f0af79fde36e755f25f3ddfed5670a9d09a196779a906bb5f5019affd0b131
SHA512a850d06923354887d2d7a3db3ade92de7dcf03872e42c8e538253ff216209baa69095d519b5ae6265fd7c4fbc23c6dc15b0c6b52de64efa68f3f18ea453785ee
-
Filesize
214B
MD5882b891045a9500275be277d6cda2bc3
SHA18e4685ba8e57e23a6424fd1779a384a5d27f3367
SHA256f7d7bcd1832baa4b7b27545097276e30451f3a10c1198a6c4e7ffe52f188f903
SHA512a745a9539651f2884a6cf72a03b268a5c9cff320ea835a69a0cddb16cc6f7c55a5b8d8282fddd847bc046d1aa3fb2831bd9bd92c931e6048e91576aac0bf3aea
-
Filesize
1KB
MD56a562b3a9538abf828634bbe3c053b17
SHA113e90f25ed397103c23b941a0f982abfbe99d77c
SHA256140337a555126be03ad83b66f116c8008bfb532b3f9c9a25e6ffd3a893b8fa59
SHA512f30f5e08f40226879df929bee1902ee718e3cc980f491f8f914d242ff50ea3fdaf80cc4dab050b1ff2a1dfd2f5ebcfd14d651636d039fa0f6d6d20128d46e37a
-
Filesize
1KB
MD51e1106a9fbc7934ec6d972461ecead62
SHA15a374770f11d8f3243284261edec180af03e00dc
SHA2561b21cd411c018f4fb5092220099b4ac8d492fa52be8dc27c4c68c8df5e2cc64d
SHA5127553f33962be5372e217c658073478ca25ef37b0d1a584dd5779fe8b9d8af51a60ae3b7e672c8b4d2ab2857318628eb0e328dc20ff9889099b05e06590b4f09c
-
Filesize
257B
MD5d518020da097dbfa013e3073f6edcccc
SHA14ab9f177e0975c26758f23bd90e1042cde477dcc
SHA2567755d6a3ae89c8acdb98ba144cc1c9ff31192621e988282fe727be2e56ba4c61
SHA5121e0c13a40a2f9cc7d14376a2b3da5ca1db8fe4d35aeaa3563f55b395b67f4dff8885dbccc86288a42af23ba51b87a2e13d854d89682dfea8a12fd05d4c252222
-
Filesize
1KB
MD50d5646d25176af82514ef29105b6e0e7
SHA137a8050a5396e6609b5d67095f40fd84f4f87e6f
SHA256d209f8833e37790b2886fbf6bdced609cd4e83eb86763c10cc5ed65ca56a2115
SHA512097e92e3c62e50aa335c5b784a06bb1aceb191ea330a043eb5267534f5e263cecb7ff049578713520c7009a4378388ac8e3f04aabfe14a6bc5a940ee76670c85
-
Filesize
27KB
MD5565dea79362d55d53d8441320d450093
SHA1a7db40d919ad1c879c2fabbfa92618ffeab6284f
SHA2562639092a98104bc3b158323dc155570629a92e89470b12a4b84cb21b6425383d
SHA512cdb30fa98c9f33dd04d9dccf0de537051039da241661c156cc97c080cc6797b832045b234a92447e595d1443c7c6a3c79c20b8be4f19b4948d88886dd7e5676f
-
Filesize
191KB
MD507b1a1f3c0f9c7e1009f94835b5c8d59
SHA1e35475a3ef91de8d32b1c4ed6d2c96af272610ff
SHA256c05e8669010a1d7b677d48fb974472d2d355c3f208d068f6b0f93b82f1403a32
SHA5128350ce963a7f4e63ef57a21422cb439a470797b52d882a132404ea5cc7e7c48bd93eb61e44dce31660f076096d2fea38ccf0a94952f7946edcd4edab2bb4d452