Analysis
-
max time kernel
142s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
09-04-2024 05:17
Static task
static1
Behavioral task
behavioral1
Sample
e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe
Resource
win10v2004-20240319-en
General
-
Target
e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe
-
Size
2.3MB
-
MD5
e94eb478945c8fcdb013eb50b79d1321
-
SHA1
b65fb19afec78dcc298adb893db5708cc29554a8
-
SHA256
d58af9378246ebe61a0e340e9a49278977af657d2accb308fe8ef5a6c858a89e
-
SHA512
d9e7980f7fd49fe0a1589ac1eab216f3adb95b447d12e1cf6b0cd5802132083df7083bda47aada6b9251038f7b521997750f4eadd7f66496a6d3fc6ae9669ebc
-
SSDEEP
49152:YfwxBPBDa07kULthVm1/nIFwxVP6lClZnQBdjN0AkQcYAz:YfwfPBjvm/nIFwxEliQBdjNXkh
Malware Config
Extracted
bitrat
1.38
109.70.236.80:53166
-
communication_password
81dc9bdb52d04dc20036dbd8313ed055
-
tor_process
tor
Signatures
-
resource yara_rule behavioral1/memory/2628-13-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2628-14-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2628-18-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2628-20-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2628-19-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2628-21-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2628-23-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2628-24-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2628-25-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2628-28-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2628-29-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2628-27-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2628-30-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2628-31-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2628-32-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2628-33-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2628-34-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2628-35-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2628 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 2628 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 2628 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 2628 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1708 set thread context of 2628 1708 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2476 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1708 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 1708 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1708 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe Token: SeDebugPrivilege 2628 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe Token: SeShutdownPrivilege 2628 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2628 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 2628 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1708 wrote to memory of 2476 1708 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 30 PID 1708 wrote to memory of 2476 1708 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 30 PID 1708 wrote to memory of 2476 1708 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 30 PID 1708 wrote to memory of 2476 1708 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 30 PID 1708 wrote to memory of 2536 1708 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 32 PID 1708 wrote to memory of 2536 1708 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 32 PID 1708 wrote to memory of 2536 1708 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 32 PID 1708 wrote to memory of 2536 1708 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 32 PID 1708 wrote to memory of 2628 1708 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 33 PID 1708 wrote to memory of 2628 1708 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 33 PID 1708 wrote to memory of 2628 1708 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 33 PID 1708 wrote to memory of 2628 1708 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 33 PID 1708 wrote to memory of 2628 1708 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 33 PID 1708 wrote to memory of 2628 1708 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 33 PID 1708 wrote to memory of 2628 1708 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 33 PID 1708 wrote to memory of 2628 1708 e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JyIsTUnLpLR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpED5B.tmp"2⤵
- Creates scheduled task(s)
PID:2476
-
-
C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe"{path}"2⤵PID:2536
-
-
C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321_JaffaCakes118.exe"{path}"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2628
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c1f36c3991dbff5bce68c2fedce2f38e
SHA1c5033793b808f623dd178db69a10862c2c302d8e
SHA256977ac9e5a551409436e7a4aace0126850dd9d2b7ce0e95aa02733a4486eccdee
SHA51295574628daad77f83b8691124050f29b04db1f15d4950e41a41527a8f5b259c56291696b66aee4334c1b65c780adfdccca60e52f7604d26d0e3d94ebfa520e39