Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
19-07-2024 10:24
Static task
static1
Behavioral task
behavioral1
Sample
5b8976b2238b0dad934799be50b38990_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
5b8976b2238b0dad934799be50b38990_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5b8976b2238b0dad934799be50b38990_JaffaCakes118.exe
-
Size
20KB
-
MD5
5b8976b2238b0dad934799be50b38990
-
SHA1
2f111978e007e21210533ec26e5ba8ab5b6533b6
-
SHA256
7d7607a080edf8475911d5b67bdaa41c1a3f500a9d92f381958a6561a594a915
-
SHA512
ac25ce60c0850e5bb31362c4e9dd5a0b04ad6e4c64ca6aff01fa93fab80037719ee751a7ba4c9be7a113951a38b6ad5bc215280b7c43065dcccce9394613357b
-
SSDEEP
384:nKax1EcBUFgvnM36zrgkhAqFn3kiEVKQSOYt8//:KRcGFubrpAqFhEk
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 1040 5b8976b2238b0dad934799be50b38990_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RUN\TIMHost = "C:\\Windows\\TIMHost.exe" 5b8976b2238b0dad934799be50b38990_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\TIMHost.dll 5b8976b2238b0dad934799be50b38990_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\TIMHost.exe 5b8976b2238b0dad934799be50b38990_JaffaCakes118.exe File opened for modification C:\Windows\TIMHost.exe 5b8976b2238b0dad934799be50b38990_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1040 5b8976b2238b0dad934799be50b38990_JaffaCakes118.exe 1040 5b8976b2238b0dad934799be50b38990_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1040 5b8976b2238b0dad934799be50b38990_JaffaCakes118.exe Token: SeDebugPrivilege 1040 5b8976b2238b0dad934799be50b38990_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1040 5b8976b2238b0dad934799be50b38990_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1040 wrote to memory of 1252 1040 5b8976b2238b0dad934799be50b38990_JaffaCakes118.exe 21 PID 1040 wrote to memory of 1252 1040 5b8976b2238b0dad934799be50b38990_JaffaCakes118.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1252
-
C:\Users\Admin\AppData\Local\Temp\5b8976b2238b0dad934799be50b38990_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5b8976b2238b0dad934799be50b38990_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1040
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5042190c04b55106db0561c9100d57a11
SHA1be7aa761189d8436caf6b37d3ad17ded21c7edf2
SHA256a9f590ff19dda2bf58ef23836c0d714958e0bd35c7e7529fbb8492763658abaa
SHA5122cf364905ef91f047c2cbec69077c17cea7c5b004e5101c7a3eb427efe14e4ee6787d5733a9d32a8ce069fcbf6ef69de6f4023ec2db8d044cd378fa0c5a77341