Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
29-04-2024 14:36
Static task
static1
Behavioral task
behavioral1
Sample
07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe
-
Size
888KB
-
MD5
07e44ffcffde46ad96eb9c018bed6193
-
SHA1
43ebee608da73cdc476c773284d1257a4d6fe8ff
-
SHA256
97329752b4a2f48fed6e10ec54492c31413fe7148bfe6152bffe49ab4a9c7246
-
SHA512
ec70827ae4267a2340ece89224dd26c98301c64d972d768ff462d8ee84397b8f0571d50afda71b8982fa76ccb88ef7d282d9a7d0e1f31a43c06c6c243c7025e8
-
SSDEEP
12288:kuOG1pSLsBKa0BBmzmBoJCcsk6TtXGLErHeSVT2j7UyAi46qYIYnnqno8Fyhm0BO:P1UvBqmaJWXTtFrt2XOi46qYICKbCV
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exedescription pid Process procid_target PID 2268 set thread context of 2536 2268 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: SeSecurityPrivilege 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: SeSystemtimePrivilege 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: SeBackupPrivilege 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: SeRestorePrivilege 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: SeShutdownPrivilege 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: SeDebugPrivilege 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: SeUndockPrivilege 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: SeManageVolumePrivilege 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: SeImpersonatePrivilege 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: 33 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: 34 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe Token: 35 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exepid Process 2536 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exedescription pid Process procid_target PID 2268 wrote to memory of 2524 2268 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe 28 PID 2268 wrote to memory of 2524 2268 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe 28 PID 2268 wrote to memory of 2524 2268 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe 28 PID 2268 wrote to memory of 2524 2268 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe 28 PID 2268 wrote to memory of 2536 2268 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2536 2268 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2536 2268 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2536 2268 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2536 2268 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2536 2268 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2536 2268 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2536 2268 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2536 2268 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2536 2268 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2536 2268 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2536 2268 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2536 2268 07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\secure" /XML "C:\Users\Admin\AppData\Local\Temp\z564.xml"2⤵
- Creates scheduled task(s)
PID:2524
-
-
C:\Users\Admin\AppData\Local\Temp\07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\07e44ffcffde46ad96eb9c018bed6193_JaffaCakes118.exe"2⤵
- Checks BIOS information in registry
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2536
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a8edec783b91e66b4f3ccc0f2f91094e
SHA1edd7a3784a54fdcb7f9f443c567c4a129e0f4ba8
SHA256468a6b9cb76d2ee1ab1d02fdef6dfc8c9f43cd0c30cbebda96d2159dce52436f
SHA512f4ff6c9532b1487245ecde12d641b113b85136ed3aacefcb8319188f904bbdd6bc11cc02639d375bd725451f44cc8fdaa54f2425befa3f8b8a3cdba4c5e839f9