Analysis
-
max time kernel
146s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
08-07-2024 20:47
Static task
static1
Behavioral task
behavioral1
Sample
2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe
-
Size
4.2MB
-
MD5
2dbe8acd23d12f9f1fbeeaeead8c667a
-
SHA1
8f0fce3f465aa5e3699599cbfb3ff94f49ce181e
-
SHA256
7277f1d3ddf844d18b2b0f95b620c8617736ad6703234fee2cb46299590180fe
-
SHA512
07f92bea16c99eaf1887856a679f8f3b6a3d8aab081532396d89c51023513418f4d102959b0ff6676cbbb11ec4819315092c36d06f3939df34c1fae44bc0802d
-
SSDEEP
98304:XcrwuJxGYegQbB5DAowDOA3wRbVZ3oG3zmQH0QRK5fl0Ax:jAEYiyvwRbVSGDmESdb
Malware Config
Extracted
bitrat
1.34
79.134.225.74:1973
-
communication_password
f49a6667c09a9e329afb64bc0a18a188
-
tor_process
tor
Signatures
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exepid Process 2096 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 2096 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 2096 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 2096 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exedescription pid Process procid_target PID 2840 set thread context of 2096 2840 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 2096 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe Token: SeShutdownPrivilege 2096 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exepid Process 2096 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 2096 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exedescription pid Process procid_target PID 2840 wrote to memory of 536 2840 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 30 PID 2840 wrote to memory of 536 2840 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 30 PID 2840 wrote to memory of 536 2840 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 30 PID 2840 wrote to memory of 536 2840 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 30 PID 2840 wrote to memory of 2096 2840 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 32 PID 2840 wrote to memory of 2096 2840 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 32 PID 2840 wrote to memory of 2096 2840 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 32 PID 2840 wrote to memory of 2096 2840 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 32 PID 2840 wrote to memory of 2096 2840 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 32 PID 2840 wrote to memory of 2096 2840 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 32 PID 2840 wrote to memory of 2096 2840 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 32 PID 2840 wrote to memory of 2096 2840 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 32 PID 2840 wrote to memory of 2096 2840 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 32 PID 2840 wrote to memory of 2096 2840 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 32 PID 2840 wrote to memory of 2096 2840 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 32 PID 2840 wrote to memory of 2096 2840 2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nrOBwFtgJDP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5A31.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:536
-
-
C:\Users\Admin\AppData\Local\Temp\2dbe8acd23d12f9f1fbeeaeead8c667a_JaffaCakes118.exe"{path}"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2096
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ef8f81cb07e2cda9f1acee97013a5d62
SHA1cf9da30c81575830d62d491863c3051802e31a0b
SHA256f46a975fea94ba4760d33936f84ee6679f22c81f4d8ab88274365eff7be8b1f9
SHA512e421184ae4517b8ddbbe4faeb3f5c504db6e93dd08eb42ab2af5c8bb084c50aa3fcbc6bc2956a1b3468d9266871d163b4e0d4623880483396c168ae19f34b7b6