Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 08:07

General

  • Target

    010f80df7a72425b362d0b1277927787_JaffaCakes118.exe

  • Size

    454KB

  • MD5

    010f80df7a72425b362d0b1277927787

  • SHA1

    bdfea60a590234af4bd22b8acd31b6b52ce9b16b

  • SHA256

    4d9c697132182f5795aba830f639662f8d0b05db7b263dc3a29457911b5c888d

  • SHA512

    5ed0cd1878bebef0516244fbf0c23fd757dfe6a671341a79659ad0f5c5ac893cbf5cf2bbd76c35edc0388992e43427bac59438efe305dbfd13518d4e0a308326

  • SSDEEP

    6144:r3RgMkhBDIdJ31AkwLYO24oKDmT7dkv1Yfk14yNspy86mf+YqiRSIj:pSBDIP3m/q4dmT76dYM1bklf+YqiEIj

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\010f80df7a72425b362d0b1277927787_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\010f80df7a72425b362d0b1277927787_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dDHcHhYzHTbdO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp81EC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2600
    • C:\Users\Admin\AppData\Local\Temp\010f80df7a72425b362d0b1277927787_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\010f80df7a72425b362d0b1277927787_JaffaCakes118.exe"
      2⤵
        PID:2852
      • C:\Users\Admin\AppData\Local\Temp\010f80df7a72425b362d0b1277927787_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\010f80df7a72425b362d0b1277927787_JaffaCakes118.exe"
        2⤵
          PID:2580
        • C:\Users\Admin\AppData\Local\Temp\010f80df7a72425b362d0b1277927787_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\010f80df7a72425b362d0b1277927787_JaffaCakes118.exe"
          2⤵
            PID:2456
          • C:\Users\Admin\AppData\Local\Temp\010f80df7a72425b362d0b1277927787_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\010f80df7a72425b362d0b1277927787_JaffaCakes118.exe"
            2⤵
              PID:3020
            • C:\Users\Admin\AppData\Local\Temp\010f80df7a72425b362d0b1277927787_JaffaCakes118.exe
              "C:\Users\Admin\AppData\Local\Temp\010f80df7a72425b362d0b1277927787_JaffaCakes118.exe"
              2⤵
                PID:2704

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scheduled Task/Job

            1
            T1053

            Persistence

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Scheduled Task/Job

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1960-0-0x00000000003A0000-0x0000000000418000-memory.dmp
              Filesize

              480KB

            • memory/1960-1-0x0000000074C20000-0x000000007530E000-memory.dmp
              Filesize

              6.9MB

            • memory/1960-2-0x00000000006D0000-0x0000000000710000-memory.dmp
              Filesize

              256KB

            • memory/1960-3-0x00000000006C0000-0x00000000006CA000-memory.dmp
              Filesize

              40KB

            • memory/1960-4-0x0000000074C20000-0x000000007530E000-memory.dmp
              Filesize

              6.9MB

            • memory/1960-5-0x00000000006D0000-0x0000000000710000-memory.dmp
              Filesize

              256KB

            • memory/1960-6-0x0000000004850000-0x00000000048AE000-memory.dmp
              Filesize

              376KB

            • memory/1960-12-0x0000000074C20000-0x000000007530E000-memory.dmp
              Filesize

              6.9MB