Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    08-04-2024 16:36

General

  • Target

    e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe

  • Size

    98KB

  • MD5

    e7ea8b9f6aa07116680d92e67d8f2e20

  • SHA1

    692784a3f2a886baaf46088e211f92bf29639222

  • SHA256

    9c0ae144e0f2efbc62a9e0abb51c028bcb594ac64bffde2a582a7eba6635a9af

  • SHA512

    3788da821eecc0acd132baf36ec7e86ac987208ff1e7c4fa30c76c3f517c6c10e77e628376b4ab9d30c645e7b5bfe75f2c235ca07421a69a27bdc3dd209abfca

  • SSDEEP

    1536:+gyHGXnfvNTtanlCboCfajCrNrvSla5w9AsuPVIjOzJN0dtvzJFRe5EKlLcS:+gzdclCbYCrtsxpufFCRzJFRe5EELc

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\system32\cmd.exe
      "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3048
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2524
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2188
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2840
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Users\Admin\AppData\Local\Temp\e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Users\Admin\AppData\Local\Temp\svchost64.exe
        C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Users\Admin\AppData\Local\Temp\e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2884
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2596
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"'
            5⤵
            • Creates scheduled task(s)
            PID:3020
        • C:\Windows\system32\services64.exe
          "C:\Windows\system32\services64.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:772
          • C:\Windows\system32\cmd.exe
            "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2536
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
              6⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2772
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
              6⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2104
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
              6⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2028
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
              6⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2160
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost64.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1436
          • C:\Windows\system32\choice.exe
            choice /C Y /N /D Y /T 3
            5⤵
              PID:1416

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\svchost64.exe

      Filesize

      35KB

      MD5

      02ee856c21cb734b2a856064d97d8a0b

      SHA1

      5d2c7a8fb96a45cb288854f5f8e22ed63a3fd238

      SHA256

      a5949f1c4d42cdd20c982aabfef5e0d56df3207f69608881bfcc9b21fdeb3a92

      SHA512

      6e2ff4b9e5114b5a100acbe82b262ed0c07146adabb7a065123b5b7cc793c3958243d312f206bc14fa85a586992e65eaf3cf0eccb5a2f81281558b3b2b393efb

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2DLVHHGKIP6UI9Q10LUP.temp

      Filesize

      7KB

      MD5

      c8eb13801883d81bb330f222f8cf0da8

      SHA1

      456f8b29ea2b42b3eefcf628e84585e57c0d0be2

      SHA256

      a3180be870af9537dd4fd4f1570257a32bf1b611d809cdd1a38ada0df497dd06

      SHA512

      ba2c02d3037d29bf0542d742d95acbcb3717ce1b8137228b4e30097e7a3d8b271139844869cce0a6d664951572c1bed128cc516edba1ecd5035299010d40be72

    • C:\Windows\System32\services64.exe

      Filesize

      98KB

      MD5

      e7ea8b9f6aa07116680d92e67d8f2e20

      SHA1

      692784a3f2a886baaf46088e211f92bf29639222

      SHA256

      9c0ae144e0f2efbc62a9e0abb51c028bcb594ac64bffde2a582a7eba6635a9af

      SHA512

      3788da821eecc0acd132baf36ec7e86ac987208ff1e7c4fa30c76c3f517c6c10e77e628376b4ab9d30c645e7b5bfe75f2c235ca07421a69a27bdc3dd209abfca

    • memory/772-69-0x000007FEF50B0000-0x000007FEF5A9C000-memory.dmp

      Filesize

      9.9MB

    • memory/772-77-0x000007FEF50B0000-0x000007FEF5A9C000-memory.dmp

      Filesize

      9.9MB

    • memory/772-68-0x000000013F8B0000-0x000000013F8CC000-memory.dmp

      Filesize

      112KB

    • memory/1756-2-0x000007FEF5AA0000-0x000007FEF648C000-memory.dmp

      Filesize

      9.9MB

    • memory/1756-1-0x0000000000140000-0x000000000014E000-memory.dmp

      Filesize

      56KB

    • memory/1756-3-0x000000001B9A0000-0x000000001BA20000-memory.dmp

      Filesize

      512KB

    • memory/1756-9-0x000007FEF5AA0000-0x000007FEF648C000-memory.dmp

      Filesize

      9.9MB

    • memory/1756-0-0x000000013FE50000-0x000000013FE6C000-memory.dmp

      Filesize

      112KB

    • memory/2028-103-0x0000000002D90000-0x0000000002E10000-memory.dmp

      Filesize

      512KB

    • memory/2028-105-0x0000000002D90000-0x0000000002E10000-memory.dmp

      Filesize

      512KB

    • memory/2028-107-0x000007FEF5150000-0x000007FEF5AED000-memory.dmp

      Filesize

      9.6MB

    • memory/2028-106-0x0000000002D90000-0x0000000002E10000-memory.dmp

      Filesize

      512KB

    • memory/2028-102-0x000007FEF5150000-0x000007FEF5AED000-memory.dmp

      Filesize

      9.6MB

    • memory/2028-104-0x000007FEF5150000-0x000007FEF5AED000-memory.dmp

      Filesize

      9.6MB

    • memory/2104-94-0x0000000002C30000-0x0000000002CB0000-memory.dmp

      Filesize

      512KB

    • memory/2104-93-0x0000000002C30000-0x0000000002CB0000-memory.dmp

      Filesize

      512KB

    • memory/2104-96-0x000007FEF5AF0000-0x000007FEF648D000-memory.dmp

      Filesize

      9.6MB

    • memory/2104-90-0x000007FEF5AF0000-0x000007FEF648D000-memory.dmp

      Filesize

      9.6MB

    • memory/2104-91-0x0000000002C30000-0x0000000002CB0000-memory.dmp

      Filesize

      512KB

    • memory/2104-92-0x000007FEF5AF0000-0x000007FEF648D000-memory.dmp

      Filesize

      9.6MB

    • memory/2104-95-0x0000000002C30000-0x0000000002CB0000-memory.dmp

      Filesize

      512KB

    • memory/2160-114-0x0000000002C00000-0x0000000002C80000-memory.dmp

      Filesize

      512KB

    • memory/2160-113-0x000007FEF5AF0000-0x000007FEF648D000-memory.dmp

      Filesize

      9.6MB

    • memory/2188-48-0x0000000002980000-0x0000000002A00000-memory.dmp

      Filesize

      512KB

    • memory/2188-46-0x000007FEF2680000-0x000007FEF301D000-memory.dmp

      Filesize

      9.6MB

    • memory/2188-47-0x0000000002980000-0x0000000002A00000-memory.dmp

      Filesize

      512KB

    • memory/2188-45-0x0000000002980000-0x0000000002A00000-memory.dmp

      Filesize

      512KB

    • memory/2188-49-0x0000000002980000-0x0000000002A00000-memory.dmp

      Filesize

      512KB

    • memory/2188-50-0x000007FEF2680000-0x000007FEF301D000-memory.dmp

      Filesize

      9.6MB

    • memory/2188-44-0x000007FEF2680000-0x000007FEF301D000-memory.dmp

      Filesize

      9.6MB

    • memory/2524-38-0x000007FEF3020000-0x000007FEF39BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2524-37-0x0000000002A30000-0x0000000002AB0000-memory.dmp

      Filesize

      512KB

    • memory/2524-36-0x0000000002A30000-0x0000000002AB0000-memory.dmp

      Filesize

      512KB

    • memory/2524-34-0x000007FEF3020000-0x000007FEF39BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2524-35-0x0000000001E00000-0x0000000001E08000-memory.dmp

      Filesize

      32KB

    • memory/2524-31-0x000000001B6A0000-0x000000001B982000-memory.dmp

      Filesize

      2.9MB

    • memory/2524-33-0x0000000002A30000-0x0000000002AB0000-memory.dmp

      Filesize

      512KB

    • memory/2524-32-0x000007FEF3020000-0x000007FEF39BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2772-82-0x0000000002DCB000-0x0000000002E32000-memory.dmp

      Filesize

      412KB

    • memory/2772-84-0x0000000002DC0000-0x0000000002E40000-memory.dmp

      Filesize

      512KB

    • memory/2772-80-0x000007FEF2680000-0x000007FEF301D000-memory.dmp

      Filesize

      9.6MB

    • memory/2772-83-0x0000000002DC0000-0x0000000002E40000-memory.dmp

      Filesize

      512KB

    • memory/2772-78-0x000007FEF2680000-0x000007FEF301D000-memory.dmp

      Filesize

      9.6MB

    • memory/2772-79-0x0000000002DC0000-0x0000000002E40000-memory.dmp

      Filesize

      512KB

    • memory/2772-81-0x000007FEF2680000-0x000007FEF301D000-memory.dmp

      Filesize

      9.6MB

    • memory/2840-56-0x000007FEF3020000-0x000007FEF39BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2840-57-0x00000000028C0000-0x0000000002940000-memory.dmp

      Filesize

      512KB

    • memory/2840-61-0x00000000028C0000-0x0000000002940000-memory.dmp

      Filesize

      512KB

    • memory/2840-62-0x000007FEF3020000-0x000007FEF39BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2840-59-0x00000000028C0000-0x0000000002940000-memory.dmp

      Filesize

      512KB

    • memory/2840-58-0x000007FEF3020000-0x000007FEF39BD000-memory.dmp

      Filesize

      9.6MB

    • memory/2840-60-0x00000000028C0000-0x0000000002940000-memory.dmp

      Filesize

      512KB

    • memory/2884-24-0x000007FEF50B0000-0x000007FEF5A9C000-memory.dmp

      Filesize

      9.9MB

    • memory/2884-70-0x000007FEF50B0000-0x000007FEF5A9C000-memory.dmp

      Filesize

      9.9MB

    • memory/2884-22-0x000000001BC80000-0x000000001BD00000-memory.dmp

      Filesize

      512KB

    • memory/2884-15-0x000000013F8D0000-0x000000013F8DE000-memory.dmp

      Filesize

      56KB

    • memory/3048-25-0x000007FEF2E00000-0x000007FEF379D000-memory.dmp

      Filesize

      9.6MB

    • memory/3048-23-0x0000000002D1B000-0x0000000002D82000-memory.dmp

      Filesize

      412KB

    • memory/3048-20-0x000007FEF2E00000-0x000007FEF379D000-memory.dmp

      Filesize

      9.6MB

    • memory/3048-21-0x0000000002D10000-0x0000000002D90000-memory.dmp

      Filesize

      512KB

    • memory/3048-18-0x0000000002D10000-0x0000000002D90000-memory.dmp

      Filesize

      512KB

    • memory/3048-17-0x000007FEF2E00000-0x000007FEF379D000-memory.dmp

      Filesize

      9.6MB

    • memory/3048-16-0x0000000002A60000-0x0000000002A68000-memory.dmp

      Filesize

      32KB

    • memory/3048-14-0x000000001B520000-0x000000001B802000-memory.dmp

      Filesize

      2.9MB