Analysis
-
max time kernel
103s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
11-07-2024 22:37
Static task
static1
Behavioral task
behavioral1
Sample
3afd1048090fe78f9d8fefd9ad2aab3f_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
3afd1048090fe78f9d8fefd9ad2aab3f_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3afd1048090fe78f9d8fefd9ad2aab3f_JaffaCakes118.exe
-
Size
17.2MB
-
MD5
3afd1048090fe78f9d8fefd9ad2aab3f
-
SHA1
cfabf0af50619dc7fcb7dac9132419c6e193aa84
-
SHA256
1cc9dbbd71f35353ea8a98c0380e1b79fbf4149e18d51c66994a83d73345086c
-
SHA512
cd3b5abca7dd4af57f8d03d8a57592d97f533cac47ae9cab0416b4f68bf5880119657917808b51cb7c343fca8c10b85d453f6eb30145c3ef196e2c1bd650fe8a
-
SSDEEP
393216:6pe4/pPj0Hy3UljVg87k3Xx8exx5sGemyiIrTk7jH:5s0Hy3UljVD7Y8examZqY
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\Run\TimeBroker = "C:\\Users\\Admin\\TimeBroker" 3afd1048090fe78f9d8fefd9ad2aab3f_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000_Classes\Local Settings rundll32.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2244 3afd1048090fe78f9d8fefd9ad2aab3f_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3028 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2244 3afd1048090fe78f9d8fefd9ad2aab3f_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3028 AcroRd32.exe 3028 AcroRd32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2224 2244 3afd1048090fe78f9d8fefd9ad2aab3f_JaffaCakes118.exe 29 PID 2244 wrote to memory of 2224 2244 3afd1048090fe78f9d8fefd9ad2aab3f_JaffaCakes118.exe 29 PID 2244 wrote to memory of 2224 2244 3afd1048090fe78f9d8fefd9ad2aab3f_JaffaCakes118.exe 29 PID 2224 wrote to memory of 3028 2224 rundll32.exe 30 PID 2224 wrote to memory of 3028 2224 rundll32.exe 30 PID 2224 wrote to memory of 3028 2224 rundll32.exe 30 PID 2224 wrote to memory of 3028 2224 rundll32.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\3afd1048090fe78f9d8fefd9ad2aab3f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3afd1048090fe78f9d8fefd9ad2aab3f_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\TimeBroker2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\TimeBroker"3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3028
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5afad6dd7514e1b46df3c13737f3bcd25
SHA151891e2435f3475a70d4e54cbf6e5f8f35e225d4
SHA256b3ef67425376f54d976e5da1ecd54d5245c64b0fba069ef37541784afc372db9
SHA5126a7b1fcac81765333564120136255a5ad0405418e985c4f891a3202b0f58c9cb683282f0f02418568b05f41fddc1ba26189b302db4108d6826071b229ca4df7a
-
Filesize
17.2MB
MD53afd1048090fe78f9d8fefd9ad2aab3f
SHA1cfabf0af50619dc7fcb7dac9132419c6e193aa84
SHA2561cc9dbbd71f35353ea8a98c0380e1b79fbf4149e18d51c66994a83d73345086c
SHA512cd3b5abca7dd4af57f8d03d8a57592d97f533cac47ae9cab0416b4f68bf5880119657917808b51cb7c343fca8c10b85d453f6eb30145c3ef196e2c1bd650fe8a