Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
13-07-2024 01:07
Static task
static1
Behavioral task
behavioral1
Sample
3f983f434ea7ffb7848e46b9cb923d1d_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3f983f434ea7ffb7848e46b9cb923d1d_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
3f983f434ea7ffb7848e46b9cb923d1d_JaffaCakes118.exe
-
Size
1.7MB
-
MD5
3f983f434ea7ffb7848e46b9cb923d1d
-
SHA1
6a032ea5adf8afa7e247730b35d30d0ebd6f7772
-
SHA256
5ac7cbe150ef2257ae0ade9d5c248b7b32d62f734dfaf6e334659180661398e3
-
SHA512
421a5a3a9dd318915ae7db0309412f5a6646c24980eac5dfc44f7c0b0cc09daf47d6dfec64f7b94f2bf13b429857e3bd2c3ffc3d7365c0b765005b8ed5e29a0e
-
SSDEEP
49152:2KyNuJRerrlMLj87/KKoiTavyqBvMjE8rwhg:2KyNuKf53RayE8rwi
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2812 cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 1544 filesystemscan.exe 1844 Protector-auyl.exe -
Loads dropped DLL 4 IoCs
pid Process 2368 3f983f434ea7ffb7848e46b9cb923d1d_JaffaCakes118.exe 2368 3f983f434ea7ffb7848e46b9cb923d1d_JaffaCakes118.exe 1544 filesystemscan.exe 1544 filesystemscan.exe -
resource yara_rule behavioral1/memory/1544-14-0x0000000000400000-0x0000000000776000-memory.dmp upx behavioral1/memory/1844-28-0x0000000000400000-0x0000000000776000-memory.dmp upx behavioral1/memory/1544-27-0x0000000000400000-0x0000000000776000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1544 filesystemscan.exe Token: SeShutdownPrivilege 1544 filesystemscan.exe Token: SeDebugPrivilege 1844 Protector-auyl.exe Token: SeShutdownPrivilege 1844 Protector-auyl.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1544 filesystemscan.exe 1844 Protector-auyl.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2368 wrote to memory of 1544 2368 3f983f434ea7ffb7848e46b9cb923d1d_JaffaCakes118.exe 30 PID 2368 wrote to memory of 1544 2368 3f983f434ea7ffb7848e46b9cb923d1d_JaffaCakes118.exe 30 PID 2368 wrote to memory of 1544 2368 3f983f434ea7ffb7848e46b9cb923d1d_JaffaCakes118.exe 30 PID 2368 wrote to memory of 1544 2368 3f983f434ea7ffb7848e46b9cb923d1d_JaffaCakes118.exe 30 PID 1544 wrote to memory of 1844 1544 filesystemscan.exe 31 PID 1544 wrote to memory of 1844 1544 filesystemscan.exe 31 PID 1544 wrote to memory of 1844 1544 filesystemscan.exe 31 PID 1544 wrote to memory of 1844 1544 filesystemscan.exe 31 PID 1544 wrote to memory of 2692 1544 filesystemscan.exe 32 PID 1544 wrote to memory of 2692 1544 filesystemscan.exe 32 PID 1544 wrote to memory of 2692 1544 filesystemscan.exe 32 PID 1544 wrote to memory of 2692 1544 filesystemscan.exe 32 PID 2368 wrote to memory of 2812 2368 3f983f434ea7ffb7848e46b9cb923d1d_JaffaCakes118.exe 33 PID 2368 wrote to memory of 2812 2368 3f983f434ea7ffb7848e46b9cb923d1d_JaffaCakes118.exe 33 PID 2368 wrote to memory of 2812 2368 3f983f434ea7ffb7848e46b9cb923d1d_JaffaCakes118.exe 33 PID 2368 wrote to memory of 2812 2368 3f983f434ea7ffb7848e46b9cb923d1d_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f983f434ea7ffb7848e46b9cb923d1d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3f983f434ea7ffb7848e46b9cb923d1d_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\filesystemscan.exe"C:\Users\Admin\AppData\Local\Temp\filesystemscan.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\AppData\Roaming\Protector-auyl.exeC:\Users\Admin\AppData\Roaming\Protector-auyl.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1844
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del "C:\Users\Admin\AppData\Local\Temp\FILESY~1.EXE" >> NUL3⤵PID:2692
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "2⤵
- Deletes itself
PID:2812
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264B
MD5326b94940f7de63ae804542475bcdaf8
SHA11bf6365703fea037801cbc094fffbd3bb2b6f3c5
SHA256bc0fd2f193663646997b72924944faf77bdceedd0701aed2812c680528c6907f
SHA512e7557339ab8053914900f2ead62af6adf1c93749128e851e9fc06824f069ab257c916c15a8ca12301eb9e0e9362a71bfad85887b771bc0f7294c4774bac99b71
-
Filesize
2.2MB
MD50f67b7094ff20b957f57bf25b356a4bf
SHA120d4155e0b67f0f7c86603b3c3723b65d3d284ba
SHA256a85ba09841ba07704c7ba2f5dd6d05e002e57d20a15ec7ec06b6991ce97eaa64
SHA5120ae4a152fdf502aa24805ae2565c96524ab6228bbc8ec35fb529bf05bd9498442f22c1527a00e72cae8260726a09d330a9a691eb7d138b4bf442a268b7b2dfb7