Analysis
-
max time kernel
141s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
19-07-2024 19:21
Static task
static1
Behavioral task
behavioral1
Sample
5d50f520b4784e6253aed80b21abaa4c_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
5d50f520b4784e6253aed80b21abaa4c_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5d50f520b4784e6253aed80b21abaa4c_JaffaCakes118.exe
-
Size
747KB
-
MD5
5d50f520b4784e6253aed80b21abaa4c
-
SHA1
9cb48201127111edbb87ec23cd864dc445ae1b23
-
SHA256
07f97a7500986eea69aa74c3ed9e6b21960fc2ffd2b0ed04ec2658aa9952bac3
-
SHA512
ecec7bec1ab8258e73a4f8b4f9fb45c3a69342d4ba44eb8620b6657a4fcabbd8e3d6a06990605fdfbe97adf311ebdcaacd847593ce7c82843510e53e9b5dbd5c
-
SSDEEP
12288:yQ1KfnICro53524stIqhdkR28h2FM0z12OnpQDz3sjbsqfDPmsfN9wXv/lCxR1JX:xqnICro5p243qhdkR2ZFM0zwOpQDz3sx
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2236 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1864 hmj -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\hmj 5d50f520b4784e6253aed80b21abaa4c_JaffaCakes118.exe File opened for modification C:\Windows\hmj 5d50f520b4784e6253aed80b21abaa4c_JaffaCakes118.exe File created C:\Windows\uninstal.bat 5d50f520b4784e6253aed80b21abaa4c_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2336 5d50f520b4784e6253aed80b21abaa4c_JaffaCakes118.exe Token: SeDebugPrivilege 1864 hmj -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1864 hmj -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1864 wrote to memory of 2172 1864 hmj 31 PID 1864 wrote to memory of 2172 1864 hmj 31 PID 1864 wrote to memory of 2172 1864 hmj 31 PID 1864 wrote to memory of 2172 1864 hmj 31 PID 2336 wrote to memory of 2236 2336 5d50f520b4784e6253aed80b21abaa4c_JaffaCakes118.exe 32 PID 2336 wrote to memory of 2236 2336 5d50f520b4784e6253aed80b21abaa4c_JaffaCakes118.exe 32 PID 2336 wrote to memory of 2236 2336 5d50f520b4784e6253aed80b21abaa4c_JaffaCakes118.exe 32 PID 2336 wrote to memory of 2236 2336 5d50f520b4784e6253aed80b21abaa4c_JaffaCakes118.exe 32 PID 2336 wrote to memory of 2236 2336 5d50f520b4784e6253aed80b21abaa4c_JaffaCakes118.exe 32 PID 2336 wrote to memory of 2236 2336 5d50f520b4784e6253aed80b21abaa4c_JaffaCakes118.exe 32 PID 2336 wrote to memory of 2236 2336 5d50f520b4784e6253aed80b21abaa4c_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d50f520b4784e6253aed80b21abaa4c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5d50f520b4784e6253aed80b21abaa4c_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
PID:2236
-
-
C:\Windows\hmjC:\Windows\hmj1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2172
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
747KB
MD55d50f520b4784e6253aed80b21abaa4c
SHA19cb48201127111edbb87ec23cd864dc445ae1b23
SHA25607f97a7500986eea69aa74c3ed9e6b21960fc2ffd2b0ed04ec2658aa9952bac3
SHA512ecec7bec1ab8258e73a4f8b4f9fb45c3a69342d4ba44eb8620b6657a4fcabbd8e3d6a06990605fdfbe97adf311ebdcaacd847593ce7c82843510e53e9b5dbd5c
-
Filesize
218B
MD5dc8a03dbf04ae63591b9c4657bd18670
SHA150639c7c377e05f7d7c38a107e5d4c982f263e06
SHA25664f43379ba6895aa167412e4cdde63d0fbf477724c3feda67bbfbabd4846e9be
SHA512eb1f40b7269e3104b5e324a838c665f9651d4075cf707932c5e3fe49063e1becfd7a631a79ba11c0912af9beaac492f1450f917d6ec128ac4ca28c13abb8ee2c