Analysis
-
max time kernel
141s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11-07-2024 08:28
Static task
static1
Behavioral task
behavioral1
Sample
3863ba4c5fe5b2b64e2a40cafbd1e37b_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3863ba4c5fe5b2b64e2a40cafbd1e37b_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3863ba4c5fe5b2b64e2a40cafbd1e37b_JaffaCakes118.exe
-
Size
52KB
-
MD5
3863ba4c5fe5b2b64e2a40cafbd1e37b
-
SHA1
76e8ec80fffb2fd98e620b9d04b53f8480866e09
-
SHA256
c93818f56942ab9439f5b6f00fa9c476773db0e5cbf156c1bc4d10748a63c96d
-
SHA512
90717e71438ba774766e1e7b12389db76195dd02a9f2c30bdfc8c03db140f90ac388636cbf04abfefdeba5a16e4da42f88ea8bdf0c05269fbfd10e81496eaed5
-
SSDEEP
768:vT8exG620XjzngTRmhlOLWsyjNUYLGNY1C/9t6+1N45+1uUp+IoBgYa4M:b8QGAPnthISsymYL4/9t6+1uI1FzB
Malware Config
Signatures
-
Blocklisted process makes network request 4 IoCs
flow pid Process 3 2760 rundll32.exe 5 2760 rundll32.exe 8 2760 rundll32.exe 9 2760 rundll32.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts rundll32.exe -
Loads dropped DLL 1 IoCs
pid Process 2760 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\2283880F-EF87-4aac-8EBD-C9BCC8494AF5_37 = "rundll32.exe \"C:\\Users\\Admin\\AppData\\Roaming\\2283880F-EF87-4aac-8EBD-C9BCC8494AF5_37.avi\", start" rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2760 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2760 2644 3863ba4c5fe5b2b64e2a40cafbd1e37b_JaffaCakes118.exe 30 PID 2644 wrote to memory of 2760 2644 3863ba4c5fe5b2b64e2a40cafbd1e37b_JaffaCakes118.exe 30 PID 2644 wrote to memory of 2760 2644 3863ba4c5fe5b2b64e2a40cafbd1e37b_JaffaCakes118.exe 30 PID 2644 wrote to memory of 2760 2644 3863ba4c5fe5b2b64e2a40cafbd1e37b_JaffaCakes118.exe 30 PID 2644 wrote to memory of 2760 2644 3863ba4c5fe5b2b64e2a40cafbd1e37b_JaffaCakes118.exe 30 PID 2644 wrote to memory of 2760 2644 3863ba4c5fe5b2b64e2a40cafbd1e37b_JaffaCakes118.exe 30 PID 2644 wrote to memory of 2760 2644 3863ba4c5fe5b2b64e2a40cafbd1e37b_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\3863ba4c5fe5b2b64e2a40cafbd1e37b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3863ba4c5fe5b2b64e2a40cafbd1e37b_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\insF6FC.tmp", start first worker2⤵
- Blocklisted process makes network request
- Drops file in Drivers directory
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD58fe4e0d7d1562faf1c63eea2c2de6710
SHA1765cdb958dc7878a8246401859fe33be29533b57
SHA2561a58db9149e7a4999b6c29e71c1fa4d647575336bb5d8445196b7d774fea78d5
SHA512377f8bba161fa89c98b80a1dc2b81a063fcf1f38272f93a1b50a9bcea5e53328962927b62061f5aef6c2f1c60fd3957741de6ad7bd81c17889fcb22dad733910