Analysis
-
max time kernel
121s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26/05/2024, 20:16
Static task
static1
Behavioral task
behavioral1
Sample
76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe
-
Size
231KB
-
MD5
76b39b832f47393a0827203fbb459c33
-
SHA1
c4475e36552022397cf89cc9ff5b10620666ae51
-
SHA256
7c3006d165399ba2cc500f9f431cdc7823ad534a85d83bdfd4177a5d2bf5abec
-
SHA512
472577a554a7b927231f28b42b2878962d4202def3b088ce3b8d5569eeb5d9856f84cffb841861c45080507a421993014d4b884dac07cfb463dce84aad119d01
-
SSDEEP
6144:PC3+i8c0XmyT8cW1peyieABxnP6IIEaLKTCf:a3yXmyA5OyieAPPm5KTCf
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2044 set thread context of 2792 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2916 powershell.exe 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2044 wrote to memory of 2916 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 30 PID 2044 wrote to memory of 2916 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 30 PID 2044 wrote to memory of 2916 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 30 PID 2044 wrote to memory of 2916 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 30 PID 2044 wrote to memory of 2756 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 32 PID 2044 wrote to memory of 2756 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 32 PID 2044 wrote to memory of 2756 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 32 PID 2044 wrote to memory of 2756 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 32 PID 2044 wrote to memory of 1584 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 34 PID 2044 wrote to memory of 1584 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 34 PID 2044 wrote to memory of 1584 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 34 PID 2044 wrote to memory of 1584 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 34 PID 2044 wrote to memory of 2792 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 35 PID 2044 wrote to memory of 2792 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 35 PID 2044 wrote to memory of 2792 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 35 PID 2044 wrote to memory of 2792 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 35 PID 2044 wrote to memory of 2792 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 35 PID 2044 wrote to memory of 2792 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 35 PID 2044 wrote to memory of 2792 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 35 PID 2044 wrote to memory of 2792 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 35 PID 2044 wrote to memory of 2792 2044 76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security modification
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\prJRIQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1CB4.tmp"2⤵
- Creates scheduled task(s)
PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe"2⤵PID:1584
-
-
C:\Users\Admin\AppData\Local\Temp\76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\76b39b832f47393a0827203fbb459c33_JaffaCakes118.exe"2⤵PID:2792
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5423e9f6799c083a1c88e4caa57bb3bfa
SHA1df86f3ae6f858adf1d71cfe6d69d70d8684f31cd
SHA2568688a6172b55817b80ca4906a6857deef1ff8e570706c083aa0ec615633cd719
SHA512d8ffc843a5a37e2446a2b3c6ef5cda26486a828597e1795a9f5487d447db1b536336e85b2db14bc71719dbd79486a2a138a88e2f2cd180e603cb5e4efd3610ce