Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
27-07-2024 20:23
Static task
static1
Behavioral task
behavioral1
Sample
0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe
-
Size
692KB
-
MD5
0049113ba9bdda6201ac9ca225b8a224
-
SHA1
34c73e9ce5bfb82e09c35906139dd06f716cb475
-
SHA256
4f180b0d01bfd9ebecfc92f5268f10a80562bfdbaaaa3baf35ec91dd44a65643
-
SHA512
cc0a558ce63adf2105ee89c45e9794d5586b90eef1617bcda6b17c743fd6410f801987be0cd3957a19d668cb3f36a82c5fc767f51aa6195db4726150e93f6380
-
SSDEEP
12288:9StygfdP/9pP2tLBY6STjRyLwycgP+pITEQA6lM8x34Na497EttGNgIa:9SZfdX9J2JBqPRcwWP+6ZX2
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exepid process 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exedescription pid process target process PID 2240 wrote to memory of 2920 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe schtasks.exe PID 2240 wrote to memory of 2920 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe schtasks.exe PID 2240 wrote to memory of 2920 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe schtasks.exe PID 2240 wrote to memory of 2920 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe schtasks.exe PID 2240 wrote to memory of 1320 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 2240 wrote to memory of 1320 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 2240 wrote to memory of 1320 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 2240 wrote to memory of 1320 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 2240 wrote to memory of 1868 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 2240 wrote to memory of 1868 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 2240 wrote to memory of 1868 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 2240 wrote to memory of 1868 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 2240 wrote to memory of 2312 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 2240 wrote to memory of 2312 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 2240 wrote to memory of 2312 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 2240 wrote to memory of 2312 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 2240 wrote to memory of 2528 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 2240 wrote to memory of 2528 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 2240 wrote to memory of 2528 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 2240 wrote to memory of 2528 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 2240 wrote to memory of 2964 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 2240 wrote to memory of 2964 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 2240 wrote to memory of 2964 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe PID 2240 wrote to memory of 2964 2240 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe 0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\baKKHdP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3EF4.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2920 -
C:\Users\Admin\AppData\Local\Temp\0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe"2⤵PID:1320
-
C:\Users\Admin\AppData\Local\Temp\0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe"2⤵PID:1868
-
C:\Users\Admin\AppData\Local\Temp\0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe"2⤵PID:2312
-
C:\Users\Admin\AppData\Local\Temp\0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe"2⤵PID:2528
-
C:\Users\Admin\AppData\Local\Temp\0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0049113ba9bdda6201ac9ca225b8a224_JaffaCakes118.exe"2⤵PID:2964
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54c27abdc0c35910007916b7d0d1172cd
SHA1a384613fff4006efb17f9fc23b1c29bf1efc44fd
SHA256bb1425e637fdb9a44e8dcd3c0484f201e53568255939a93f4c5919fbde8e2b36
SHA512c2b9dd4ffb943df2a7c760bced367e5bfb8b1536f4ca659e028eef018c65dd6805a9371eb915eeb088c6543b7733673b0e791cc355079c88585748773f65918a