Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2024 08:29

General

  • Target

    291d775d55a75bb207922bf0d28ce052_JaffaCakes118.exe

  • Size

    942KB

  • MD5

    291d775d55a75bb207922bf0d28ce052

  • SHA1

    50e259313a63370304c62d9b68b74152a08ef123

  • SHA256

    19c5d6ab953cd04cf91ba1370f14d527cf89de375c8a340ce3e34ef777cba84e

  • SHA512

    cd8e88564edb628714d0fcee6f01da1df21497ebd8015054678b7d46a379a4fa67b57866dfa34d71da80b336d9693623ce21edc2d18d69e9760f41a7d6df90b6

  • SSDEEP

    12288:jymKWkYsoI8yZx+AC5iFY96R/uySH2qQQ0b2OTE/7jJbcN0Oc5slwA0MI2EJuuo8:5KWlALZsAIqR/uyRu/7eqOB2yHEJ/o

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\291d775d55a75bb207922bf0d28ce052_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\291d775d55a75bb207922bf0d28ce052_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\&startupname&" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC9D4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2484
    • C:\Users\Admin\AppData\Local\Temp\291d775d55a75bb207922bf0d28ce052_JaffaCakes118.exe
      "{path}"
      2⤵
        PID:1736
      • C:\Users\Admin\AppData\Local\Temp\291d775d55a75bb207922bf0d28ce052_JaffaCakes118.exe
        "{path}"
        2⤵
          PID:2500
        • C:\Users\Admin\AppData\Local\Temp\291d775d55a75bb207922bf0d28ce052_JaffaCakes118.exe
          "{path}"
          2⤵
            PID:2676
          • C:\Users\Admin\AppData\Local\Temp\291d775d55a75bb207922bf0d28ce052_JaffaCakes118.exe
            "{path}"
            2⤵
              PID:2460
            • C:\Users\Admin\AppData\Local\Temp\291d775d55a75bb207922bf0d28ce052_JaffaCakes118.exe
              "{path}"
              2⤵
                PID:2468

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpC9D4.tmp
              Filesize

              1KB

              MD5

              3057f081fb1347012bc5ed215a20fdb8

              SHA1

              98dad06d12d94241a22a2c264f8a9305d7ac7bad

              SHA256

              4ef8ba50451d44f571656387fc0d798d1e3a0abbb65f6e978750fc3b8588bfab

              SHA512

              752b8c071ba7e374bd6ad032685812939b6d22474691eae5231b682197b743904fdf08981288bb5163a8f376c35f57ffc8f2c40ba18d4e8a4153593789086da4

            • memory/1976-0-0x00000000740DE000-0x00000000740DF000-memory.dmp
              Filesize

              4KB

            • memory/1976-1-0x00000000001F0000-0x00000000002E2000-memory.dmp
              Filesize

              968KB

            • memory/1976-2-0x00000000740D0000-0x00000000747BE000-memory.dmp
              Filesize

              6.9MB

            • memory/1976-3-0x0000000000370000-0x0000000000378000-memory.dmp
              Filesize

              32KB

            • memory/1976-4-0x00000000740D0000-0x00000000747BE000-memory.dmp
              Filesize

              6.9MB

            • memory/1976-5-0x0000000005C70000-0x0000000005D36000-memory.dmp
              Filesize

              792KB

            • memory/1976-6-0x0000000007D80000-0x0000000007E42000-memory.dmp
              Filesize

              776KB

            • memory/1976-10-0x00000000740D0000-0x00000000747BE000-memory.dmp
              Filesize

              6.9MB