Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    01-04-2024 08:44

General

  • Target

    6d626fa97d51af21b9856d7c0719ff7d_JaffaCakes118.exe

  • Size

    404KB

  • MD5

    6d626fa97d51af21b9856d7c0719ff7d

  • SHA1

    0c65de2146cfa001fcbc631f84fb0aad7f3ee3ed

  • SHA256

    429add11efba80f4e7d037b428d2dfc76e2c6904b5ff94ab0ccaa1fb4d665348

  • SHA512

    4964b60118d9049de1f87fcedddea4d32a176efb91b9bbf974832225b8a0fcfc5630a04bc6f45c31e8cb311f71497c1d14a38fd051d06dca03b19ee478b6f13a

  • SSDEEP

    6144:S89wAzW/2chyKAW2cYSJkXphO2H3RWxJ85KImSGfOgQrhvo9:S8Wn2eyWKWIUJ85Bmilvo

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d626fa97d51af21b9856d7c0719ff7d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6d626fa97d51af21b9856d7c0719ff7d_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\crfRzzma" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA563.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2664
    • C:\Users\Admin\AppData\Local\Temp\6d626fa97d51af21b9856d7c0719ff7d_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6d626fa97d51af21b9856d7c0719ff7d_JaffaCakes118.exe"
      2⤵
        PID:2532
      • C:\Users\Admin\AppData\Local\Temp\6d626fa97d51af21b9856d7c0719ff7d_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\6d626fa97d51af21b9856d7c0719ff7d_JaffaCakes118.exe"
        2⤵
          PID:2588
        • C:\Users\Admin\AppData\Local\Temp\6d626fa97d51af21b9856d7c0719ff7d_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\6d626fa97d51af21b9856d7c0719ff7d_JaffaCakes118.exe"
          2⤵
            PID:2264
          • C:\Users\Admin\AppData\Local\Temp\6d626fa97d51af21b9856d7c0719ff7d_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\6d626fa97d51af21b9856d7c0719ff7d_JaffaCakes118.exe"
            2⤵
              PID:2540
            • C:\Users\Admin\AppData\Local\Temp\6d626fa97d51af21b9856d7c0719ff7d_JaffaCakes118.exe
              "C:\Users\Admin\AppData\Local\Temp\6d626fa97d51af21b9856d7c0719ff7d_JaffaCakes118.exe"
              2⤵
                PID:2372

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Execution

            Scheduled Task/Job

            1
            T1053

            Persistence

            Scheduled Task/Job

            1
            T1053

            Privilege Escalation

            Scheduled Task/Job

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/2868-0-0x00000000003D0000-0x000000000043C000-memory.dmp
              Filesize

              432KB

            • memory/2868-1-0x0000000074D80000-0x000000007546E000-memory.dmp
              Filesize

              6.9MB

            • memory/2868-2-0x0000000004C40000-0x0000000004C80000-memory.dmp
              Filesize

              256KB

            • memory/2868-3-0x0000000000480000-0x000000000048E000-memory.dmp
              Filesize

              56KB

            • memory/2868-4-0x0000000074D80000-0x000000007546E000-memory.dmp
              Filesize

              6.9MB

            • memory/2868-5-0x0000000004C40000-0x0000000004C80000-memory.dmp
              Filesize

              256KB

            • memory/2868-6-0x0000000004BB0000-0x0000000004C08000-memory.dmp
              Filesize

              352KB

            • memory/2868-12-0x0000000074D80000-0x000000007546E000-memory.dmp
              Filesize

              6.9MB