Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
08-04-2024 16:36
Static task
static1
Behavioral task
behavioral1
Sample
e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe
-
Size
98KB
-
MD5
e7ea8b9f6aa07116680d92e67d8f2e20
-
SHA1
692784a3f2a886baaf46088e211f92bf29639222
-
SHA256
9c0ae144e0f2efbc62a9e0abb51c028bcb594ac64bffde2a582a7eba6635a9af
-
SHA512
3788da821eecc0acd132baf36ec7e86ac987208ff1e7c4fa30c76c3f517c6c10e77e628376b4ab9d30c645e7b5bfe75f2c235ca07421a69a27bdc3dd209abfca
-
SSDEEP
1536:+gyHGXnfvNTtanlCboCfajCrNrvSla5w9AsuPVIjOzJN0dtvzJFRe5EKlLcS:+gzdclCbYCrtsxpufFCRzJFRe5EELc
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2884 svchost64.exe 772 services64.exe -
Loads dropped DLL 2 IoCs
pid Process 2608 cmd.exe 2884 svchost64.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Windows\system32\services64.exe svchost64.exe File opened for modification C:\Windows\system32\services64.exe svchost64.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3020 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3048 powershell.exe 2884 svchost64.exe 2524 powershell.exe 2188 powershell.exe 2840 powershell.exe 2772 powershell.exe 2104 powershell.exe 2028 powershell.exe 2160 powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 3048 powershell.exe Token: SeDebugPrivilege 2884 svchost64.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 2772 powershell.exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeDebugPrivilege 2028 powershell.exe Token: SeDebugPrivilege 2160 powershell.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 1756 wrote to memory of 2680 1756 e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe 28 PID 1756 wrote to memory of 2680 1756 e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe 28 PID 1756 wrote to memory of 2680 1756 e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe 28 PID 2680 wrote to memory of 3048 2680 cmd.exe 30 PID 2680 wrote to memory of 3048 2680 cmd.exe 30 PID 2680 wrote to memory of 3048 2680 cmd.exe 30 PID 1756 wrote to memory of 2608 1756 e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe 31 PID 1756 wrote to memory of 2608 1756 e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe 31 PID 1756 wrote to memory of 2608 1756 e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe 31 PID 2608 wrote to memory of 2884 2608 cmd.exe 33 PID 2608 wrote to memory of 2884 2608 cmd.exe 33 PID 2608 wrote to memory of 2884 2608 cmd.exe 33 PID 2884 wrote to memory of 2596 2884 svchost64.exe 34 PID 2884 wrote to memory of 2596 2884 svchost64.exe 34 PID 2884 wrote to memory of 2596 2884 svchost64.exe 34 PID 2596 wrote to memory of 3020 2596 cmd.exe 36 PID 2596 wrote to memory of 3020 2596 cmd.exe 36 PID 2596 wrote to memory of 3020 2596 cmd.exe 36 PID 2680 wrote to memory of 2524 2680 cmd.exe 37 PID 2680 wrote to memory of 2524 2680 cmd.exe 37 PID 2680 wrote to memory of 2524 2680 cmd.exe 37 PID 2680 wrote to memory of 2188 2680 cmd.exe 38 PID 2680 wrote to memory of 2188 2680 cmd.exe 38 PID 2680 wrote to memory of 2188 2680 cmd.exe 38 PID 2680 wrote to memory of 2840 2680 cmd.exe 39 PID 2680 wrote to memory of 2840 2680 cmd.exe 39 PID 2680 wrote to memory of 2840 2680 cmd.exe 39 PID 2884 wrote to memory of 772 2884 svchost64.exe 40 PID 2884 wrote to memory of 772 2884 svchost64.exe 40 PID 2884 wrote to memory of 772 2884 svchost64.exe 40 PID 2884 wrote to memory of 1436 2884 svchost64.exe 41 PID 2884 wrote to memory of 1436 2884 svchost64.exe 41 PID 2884 wrote to memory of 1436 2884 svchost64.exe 41 PID 1436 wrote to memory of 1416 1436 cmd.exe 43 PID 1436 wrote to memory of 1416 1436 cmd.exe 43 PID 1436 wrote to memory of 1416 1436 cmd.exe 43 PID 772 wrote to memory of 2536 772 services64.exe 44 PID 772 wrote to memory of 2536 772 services64.exe 44 PID 772 wrote to memory of 2536 772 services64.exe 44 PID 2536 wrote to memory of 2772 2536 cmd.exe 46 PID 2536 wrote to memory of 2772 2536 cmd.exe 46 PID 2536 wrote to memory of 2772 2536 cmd.exe 46 PID 2536 wrote to memory of 2104 2536 cmd.exe 47 PID 2536 wrote to memory of 2104 2536 cmd.exe 47 PID 2536 wrote to memory of 2104 2536 cmd.exe 47 PID 2536 wrote to memory of 2028 2536 cmd.exe 48 PID 2536 wrote to memory of 2028 2536 cmd.exe 48 PID 2536 wrote to memory of 2028 2536 cmd.exe 48 PID 2536 wrote to memory of 2160 2536 cmd.exe 49 PID 2536 wrote to memory of 2160 2536 cmd.exe 49 PID 2536 wrote to memory of 2160 2536 cmd.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\system32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Users\Admin\AppData\Local\Temp\e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\svchost64.exeC:\Users\Admin\AppData\Local\Temp\svchost64.exe "C:\Users\Admin\AppData\Local\Temp\e7ea8b9f6aa07116680d92e67d8f2e20_JaffaCakes118.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Windows\system32\services64.exe"'5⤵
- Creates scheduled task(s)
PID:3020
-
-
-
C:\Windows\system32\services64.exe"C:\Windows\system32\services64.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\system32\cmd.exe"cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit5⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'6⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'6⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'6⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'6⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost64.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 35⤵PID:1416
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
35KB
MD502ee856c21cb734b2a856064d97d8a0b
SHA15d2c7a8fb96a45cb288854f5f8e22ed63a3fd238
SHA256a5949f1c4d42cdd20c982aabfef5e0d56df3207f69608881bfcc9b21fdeb3a92
SHA5126e2ff4b9e5114b5a100acbe82b262ed0c07146adabb7a065123b5b7cc793c3958243d312f206bc14fa85a586992e65eaf3cf0eccb5a2f81281558b3b2b393efb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2DLVHHGKIP6UI9Q10LUP.temp
Filesize7KB
MD5c8eb13801883d81bb330f222f8cf0da8
SHA1456f8b29ea2b42b3eefcf628e84585e57c0d0be2
SHA256a3180be870af9537dd4fd4f1570257a32bf1b611d809cdd1a38ada0df497dd06
SHA512ba2c02d3037d29bf0542d742d95acbcb3717ce1b8137228b4e30097e7a3d8b271139844869cce0a6d664951572c1bed128cc516edba1ecd5035299010d40be72
-
Filesize
98KB
MD5e7ea8b9f6aa07116680d92e67d8f2e20
SHA1692784a3f2a886baaf46088e211f92bf29639222
SHA2569c0ae144e0f2efbc62a9e0abb51c028bcb594ac64bffde2a582a7eba6635a9af
SHA5123788da821eecc0acd132baf36ec7e86ac987208ff1e7c4fa30c76c3f517c6c10e77e628376b4ab9d30c645e7b5bfe75f2c235ca07421a69a27bdc3dd209abfca