Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10-07-2024 16:22
Static task
static1
Behavioral task
behavioral1
Sample
357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe
-
Size
21KB
-
MD5
357bba4d77425f38a6e987c71eb75d90
-
SHA1
931f6913a2ed2fc8c643cc4a1e40a477a040ebc0
-
SHA256
f63ff9758a4011e9b3aa2123688c76b13ed7b7a4d9c11a9dcc7999408691c3eb
-
SHA512
b810bcabde2785c8c00911fe214b0385eee10e3e8e24e570cc354c2cb83b8d6d90d3c9a54f05284f9a8b7739fa67788a629b1e9290c4a96679d94d1f0d16f8bc
-
SSDEEP
384:qoa/5tL0IQ8n7CLong6Be1fTZTIySAhc0zXg6plY1Wk:qoa/z0vy7CEnDBeflIySezwylY1L
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2416 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\d812a079.drv 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\A55F538E.cfg 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\A55F538E.dll 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLsID\{A55F538E-9E65-4706-9458-852BF6592063}\InprocServer32 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLsID 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A55F538E-9E65-4706-9458-852BF6592063} 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A55F538E-9E65-4706-9458-852BF6592063}\InprocServer32 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A55F538E-9E65-4706-9458-852BF6592063}\InprocServer32\ = "A55F538E.dll" 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A55F538E-9E65-4706-9458-852BF6592063}\InprocServer32\ThreadingModel = "Apartment" 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 472 Process not Found 472 Process not Found -
Suspicious use of AdjustPrivilegeToken 59 IoCs
description pid Process Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe Token: SeDebugPrivilege 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2064 wrote to memory of 2416 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2416 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2416 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2416 2064 357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\357bba4d77425f38a6e987c71eb75d90_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\357BBA~1.EXE >> NUL2⤵
- Deletes itself
PID:2416
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD50de3ece07c44f3b9992b948a3bb01b63
SHA1b3c59302488f22c69ecb3dec0cbc9b2c4e98cbf3
SHA2563d34340c4e583e899fcd642c4e78ef6ae1d4c5e9907fde3295c2154fb6a3fc98
SHA5126ffc54810aaad4911d846c7559909cb42f66c9341053fb9880b3cf38584ccfc26cedca71557fad9e0b3e9aaa63b4723933d234236a55c58a7e4d77240966e768