Analysis
-
max time kernel
141s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
13/07/2024, 13:07
Static task
static1
Behavioral task
behavioral1
Sample
41cbc5472f5c25e6874889c471112488_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
41cbc5472f5c25e6874889c471112488_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
41cbc5472f5c25e6874889c471112488_JaffaCakes118.exe
-
Size
641KB
-
MD5
41cbc5472f5c25e6874889c471112488
-
SHA1
4422e7816035d05bdaec18962df7867a0d1dcc64
-
SHA256
9f203b82f1893938c5d2eb68468005caeeb10b098535c75d3ed67c2ca79151a6
-
SHA512
4fdea28d7b85c09eabf01f16eca8d852f0f97cc6239bbe7edb2ee21180002b8cd46237fdf148c90df3934530442e9a03ae3ee94b3e2d37340f61317b6d3f6636
-
SSDEEP
12288:LvTkPWr5hj6j0UBeb5WKigJKdpV2BBiLlOIBf5F3Z4mxxgDqVTVOCGq1oLM:rqi/ejNBebAKiPwBBiZLHQmX3VTzdiY
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2928 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2864 svchost.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\svchost.exe 41cbc5472f5c25e6874889c471112488_JaffaCakes118.exe File created C:\Windows\DELME.BAT 41cbc5472f5c25e6874889c471112488_JaffaCakes118.exe File created C:\Windows\svchost.exe 41cbc5472f5c25e6874889c471112488_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1744 41cbc5472f5c25e6874889c471112488_JaffaCakes118.exe Token: SeDebugPrivilege 2864 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2864 svchost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2864 wrote to memory of 820 2864 svchost.exe 31 PID 2864 wrote to memory of 820 2864 svchost.exe 31 PID 2864 wrote to memory of 820 2864 svchost.exe 31 PID 2864 wrote to memory of 820 2864 svchost.exe 31 PID 1744 wrote to memory of 2928 1744 41cbc5472f5c25e6874889c471112488_JaffaCakes118.exe 32 PID 1744 wrote to memory of 2928 1744 41cbc5472f5c25e6874889c471112488_JaffaCakes118.exe 32 PID 1744 wrote to memory of 2928 1744 41cbc5472f5c25e6874889c471112488_JaffaCakes118.exe 32 PID 1744 wrote to memory of 2928 1744 41cbc5472f5c25e6874889c471112488_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\41cbc5472f5c25e6874889c471112488_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\41cbc5472f5c25e6874889c471112488_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\DELME.BAT2⤵
- Deletes itself
PID:2928
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:820
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218B
MD5c571b20c8d0c347f8496dca490913700
SHA135ca6f2ffaedbcd05868edc0476ec8a7b7d91330
SHA25686c385532cf186e7d5fc39ff8932cb5ef7fc04aaf33bee0ded46b1e5c1cb511c
SHA512d8121fd955305d71cc644211e30cc31fa7d0643d5aa74a2da93a7a3c75e0cd5dcfb995db0f67a0b187d778c7e28ed8d56ff6d3ea7eb4d73ff81db8f7a5875df1
-
Filesize
641KB
MD541cbc5472f5c25e6874889c471112488
SHA14422e7816035d05bdaec18962df7867a0d1dcc64
SHA2569f203b82f1893938c5d2eb68468005caeeb10b098535c75d3ed67c2ca79151a6
SHA5124fdea28d7b85c09eabf01f16eca8d852f0f97cc6239bbe7edb2ee21180002b8cd46237fdf148c90df3934530442e9a03ae3ee94b3e2d37340f61317b6d3f6636