Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
10-07-2024 23:19
Static task
static1
Behavioral task
behavioral1
Sample
36cdb709487f0278b755eedc703c8a40_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
36cdb709487f0278b755eedc703c8a40_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
36cdb709487f0278b755eedc703c8a40_JaffaCakes118.exe
-
Size
401KB
-
MD5
36cdb709487f0278b755eedc703c8a40
-
SHA1
b1b81f56b684765c46b64d4f3cbf791b645527cb
-
SHA256
e420f5160e0e5f706ccf947f71e0f3212682d5736ce7d07740e911d9d0cbde4a
-
SHA512
b8d84063ad0a086a00e39fada014c180feb1216720095fea713ca983d04e2b6c65c369c066e5e3e0d62dda71e9514d3f4d0a9e5ea3324fbde0e1c870cc9ddfb8
-
SSDEEP
6144:TOoHYDF1gDDKh2hTh32ahzeiM5noqmw4tLOH/zShJ0pYuBeFT:aivaY9tVCnzmw8KfzShJ0OFT
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2980 uvlzujad.exe -
Loads dropped DLL 1 IoCs
pid Process 1720 36cdb709487f0278b755eedc703c8a40_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\vxzbruvromf = "C:\\ProgramData\\uvlzujad.exe" uvlzujad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 uvlzujad.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier uvlzujad.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 36cdb709487f0278b755eedc703c8a40_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 36cdb709487f0278b755eedc703c8a40_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1720 36cdb709487f0278b755eedc703c8a40_JaffaCakes118.exe Token: SeDebugPrivilege 2980 uvlzujad.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1720 wrote to memory of 2980 1720 36cdb709487f0278b755eedc703c8a40_JaffaCakes118.exe 30 PID 1720 wrote to memory of 2980 1720 36cdb709487f0278b755eedc703c8a40_JaffaCakes118.exe 30 PID 1720 wrote to memory of 2980 1720 36cdb709487f0278b755eedc703c8a40_JaffaCakes118.exe 30 PID 1720 wrote to memory of 2980 1720 36cdb709487f0278b755eedc703c8a40_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\36cdb709487f0278b755eedc703c8a40_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\36cdb709487f0278b755eedc703c8a40_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\ProgramData\uvlzujad.exe"C:\ProgramData\uvlzujad.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
401KB
MD536cdb709487f0278b755eedc703c8a40
SHA1b1b81f56b684765c46b64d4f3cbf791b645527cb
SHA256e420f5160e0e5f706ccf947f71e0f3212682d5736ce7d07740e911d9d0cbde4a
SHA512b8d84063ad0a086a00e39fada014c180feb1216720095fea713ca983d04e2b6c65c369c066e5e3e0d62dda71e9514d3f4d0a9e5ea3324fbde0e1c870cc9ddfb8