Analysis
-
max time kernel
125s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
10-07-2024 08:55
Static task
static1
Behavioral task
behavioral1
Sample
340f49e03211b713ef239658617b8433_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
340f49e03211b713ef239658617b8433_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
340f49e03211b713ef239658617b8433_JaffaCakes118.exe
-
Size
650KB
-
MD5
340f49e03211b713ef239658617b8433
-
SHA1
a35c76897db351c3864e10927f470953fc4d7dfe
-
SHA256
301ae9d4729d554d82391bd64b3a8145661c3b9efb30e011174a61537f294296
-
SHA512
1ef24836b00dd11b8a66f4e8b6a12f1be29c84f9f22c7c6ade889b9b0d55141823a0ea1ed4ba4074245769e66bcab5f7574db7261a0e8aa1b8e2fcf8251420e4
-
SSDEEP
12288:TAGqfcq2o3xIsQ7bAcVrnuOwE6fki/6pJAg26yDVO5+7LtKM9lf4u92:TAGUcq13CZvAc9n1o/6pJAkA8+vtd9la
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2760 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2860 system32.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\uninstal.bat 340f49e03211b713ef239658617b8433_JaffaCakes118.exe File created C:\Windows\system32.exe 340f49e03211b713ef239658617b8433_JaffaCakes118.exe File opened for modification C:\Windows\system32.exe 340f49e03211b713ef239658617b8433_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2736 340f49e03211b713ef239658617b8433_JaffaCakes118.exe Token: SeDebugPrivilege 2860 system32.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2860 system32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2760 2736 340f49e03211b713ef239658617b8433_JaffaCakes118.exe 31 PID 2736 wrote to memory of 2760 2736 340f49e03211b713ef239658617b8433_JaffaCakes118.exe 31 PID 2736 wrote to memory of 2760 2736 340f49e03211b713ef239658617b8433_JaffaCakes118.exe 31 PID 2736 wrote to memory of 2760 2736 340f49e03211b713ef239658617b8433_JaffaCakes118.exe 31 PID 2736 wrote to memory of 2760 2736 340f49e03211b713ef239658617b8433_JaffaCakes118.exe 31 PID 2736 wrote to memory of 2760 2736 340f49e03211b713ef239658617b8433_JaffaCakes118.exe 31 PID 2736 wrote to memory of 2760 2736 340f49e03211b713ef239658617b8433_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\340f49e03211b713ef239658617b8433_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\340f49e03211b713ef239658617b8433_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
PID:2760
-
-
C:\Windows\system32.exeC:\Windows\system32.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2860
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
650KB
MD5340f49e03211b713ef239658617b8433
SHA1a35c76897db351c3864e10927f470953fc4d7dfe
SHA256301ae9d4729d554d82391bd64b3a8145661c3b9efb30e011174a61537f294296
SHA5121ef24836b00dd11b8a66f4e8b6a12f1be29c84f9f22c7c6ade889b9b0d55141823a0ea1ed4ba4074245769e66bcab5f7574db7261a0e8aa1b8e2fcf8251420e4
-
Filesize
218B
MD5aee465aaa824175f50993d6293804e59
SHA10f053cd520993b44fc4f8d11f0dea24cc0a4e489
SHA2567869cc8ba6b251714e21f8819ef4fa2d4dcf053f3594ad9ea273122f24dd9f8c
SHA512577d618dc73ab640b343c5e065a7c18b1b19e43978f99cd52bed3605132815ccec51100b2e78f6001ee0a79a14e1c32f476fe208cbce2cdaf48e15ca0f2abe66