Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10-07-2024 03:07
Static task
static1
Behavioral task
behavioral1
Sample
33137b2c2583d336f58e2d36b2223ad7_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
33137b2c2583d336f58e2d36b2223ad7_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
33137b2c2583d336f58e2d36b2223ad7_JaffaCakes118.exe
-
Size
13KB
-
MD5
33137b2c2583d336f58e2d36b2223ad7
-
SHA1
7ba4164d1eb6ba6abbce100dcf5b2f5f3c3dd6b7
-
SHA256
cfdaadf7260f935a12d77ba95e4dbbda3273b8b3914efdf03681539ad7a60de8
-
SHA512
294338c85b5e2e08beb05ff48a8e828f1752508edc76c293702a12fba18e77502959baf2cbda94ba7f27b0e0734306206894ea820f4536f2b0e3b7423850a5f7
-
SSDEEP
384:H0wW2OrRZtRZrtHnUd1z//VfoR6FLkoR:H0j2OrRZtFnUjz//VgR6FLko
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1376 msccrt.exe -
Executes dropped EXE 1 IoCs
pid Process 1376 msccrt.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\msccrt = "C:\\Windows\\msccrt.exe" msccrt.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\msccrt.dll msccrt.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\msccrt.exe 33137b2c2583d336f58e2d36b2223ad7_JaffaCakes118.exe File opened for modification C:\Windows\msccrt.exe 33137b2c2583d336f58e2d36b2223ad7_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1376 msccrt.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2436 33137b2c2583d336f58e2d36b2223ad7_JaffaCakes118.exe Token: SeDebugPrivilege 1376 msccrt.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2436 wrote to memory of 1376 2436 33137b2c2583d336f58e2d36b2223ad7_JaffaCakes118.exe 30 PID 2436 wrote to memory of 1376 2436 33137b2c2583d336f58e2d36b2223ad7_JaffaCakes118.exe 30 PID 2436 wrote to memory of 1376 2436 33137b2c2583d336f58e2d36b2223ad7_JaffaCakes118.exe 30 PID 2436 wrote to memory of 1376 2436 33137b2c2583d336f58e2d36b2223ad7_JaffaCakes118.exe 30 PID 1376 wrote to memory of 1196 1376 msccrt.exe 21 PID 1376 wrote to memory of 1196 1376 msccrt.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\33137b2c2583d336f58e2d36b2223ad7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\33137b2c2583d336f58e2d36b2223ad7_JaffaCakes118.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\msccrt.exeC:\Windows\msccrt.exe @C:\Users\Admin\AppData\Local\Temp\33137b2c2583d336f58e2d36b2223ad7_JaffaCakes118.exe@24363⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1376
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD533137b2c2583d336f58e2d36b2223ad7
SHA17ba4164d1eb6ba6abbce100dcf5b2f5f3c3dd6b7
SHA256cfdaadf7260f935a12d77ba95e4dbbda3273b8b3914efdf03681539ad7a60de8
SHA512294338c85b5e2e08beb05ff48a8e828f1752508edc76c293702a12fba18e77502959baf2cbda94ba7f27b0e0734306206894ea820f4536f2b0e3b7423850a5f7