Analysis
-
max time kernel
25s -
max time network
24s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
09-08-2024 21:52
Static task
static1
Behavioral task
behavioral1
Sample
83afda3367cd7f6b82d6ab483d1e923e_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
83afda3367cd7f6b82d6ab483d1e923e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
83afda3367cd7f6b82d6ab483d1e923e_JaffaCakes118.exe
-
Size
17KB
-
MD5
83afda3367cd7f6b82d6ab483d1e923e
-
SHA1
cafd03d260613936662a34f77d49f83bc51ecf6d
-
SHA256
81233a60a00f9ceca0b97caccc717d58dcb8d5739a612ca47aaae517306fb192
-
SHA512
1fe94b34da81a4b33856e3203271b8fac9c3222f344b43460437fe8f7d4cf5407418c664e4b8fe1d5c9f7566b236b4a636bbe7de06657b4818c70fa9d53e691e
-
SSDEEP
384:atPEVxH3L5TkLrg4iq+LRIgy64FyKJACzYcCe:aVEXbJk3Kmy4FzYcCe
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2484 msdn.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\msdn.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\msdn.exe" 83afda3367cd7f6b82d6ab483d1e923e_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2488 83afda3367cd7f6b82d6ab483d1e923e_JaffaCakes118.exe Token: SeDebugPrivilege 2484 msdn.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2488 wrote to memory of 2484 2488 83afda3367cd7f6b82d6ab483d1e923e_JaffaCakes118.exe 28 PID 2488 wrote to memory of 2484 2488 83afda3367cd7f6b82d6ab483d1e923e_JaffaCakes118.exe 28 PID 2488 wrote to memory of 2484 2488 83afda3367cd7f6b82d6ab483d1e923e_JaffaCakes118.exe 28 PID 2484 wrote to memory of 2736 2484 msdn.exe 29 PID 2484 wrote to memory of 2736 2484 msdn.exe 29 PID 2484 wrote to memory of 2736 2484 msdn.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\83afda3367cd7f6b82d6ab483d1e923e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\83afda3367cd7f6b82d6ab483d1e923e_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\msdn.exe"C:\Users\Admin\AppData\Local\Temp\msdn.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exedw20.exe -x -s 5923⤵PID:2736
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD583afda3367cd7f6b82d6ab483d1e923e
SHA1cafd03d260613936662a34f77d49f83bc51ecf6d
SHA25681233a60a00f9ceca0b97caccc717d58dcb8d5739a612ca47aaae517306fb192
SHA5121fe94b34da81a4b33856e3203271b8fac9c3222f344b43460437fe8f7d4cf5407418c664e4b8fe1d5c9f7566b236b4a636bbe7de06657b4818c70fa9d53e691e