Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
28-07-2024 23:39
Static task
static1
Behavioral task
behavioral1
Sample
2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe
Resource
win10v2004-20240730-en
General
-
Target
2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe
-
Size
1.6MB
-
MD5
2b5777593a2c8aa124da149b35971319
-
SHA1
142bd3542eeefe98fc9a2bbfc2c9efd3058e3aa3
-
SHA256
ba18dbaa37dfcb07d8dc014a9801196e419dd2f6936a4fcd1826d4c55a938bea
-
SHA512
f9f8cd302f94b17839d1b395ce072b52b6de23735615fd647bd88ff1c15a99f95fc78d8f8d6e72c77144a16b24b63b8cc9e37e84eb7603889fb7340a1e87f3ed
-
SSDEEP
24576:9pSsh9zIbnNquauBlzoemLqaeBxZ2mqsogG1bHs8FWVnhlUV3GWJqXzbZkP:9pSssqsBlzpmLJeZoD1bHsxNUZvm/ZM
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2b5777593a2c8aa124da149b35971319_JaffaCakes118.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
2b5777593a2c8aa124da149b35971319_JaffaCakes118.exepid Process 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
2b5777593a2c8aa124da149b35971319_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
2b5777593a2c8aa124da149b35971319_JaffaCakes118.exedescription pid Process procid_target PID 2136 wrote to memory of 2936 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 31 PID 2136 wrote to memory of 2936 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 31 PID 2136 wrote to memory of 2936 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 31 PID 2136 wrote to memory of 2936 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 31 PID 2136 wrote to memory of 2916 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 33 PID 2136 wrote to memory of 2916 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 33 PID 2136 wrote to memory of 2916 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 33 PID 2136 wrote to memory of 2916 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 33 PID 2136 wrote to memory of 1696 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 34 PID 2136 wrote to memory of 1696 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 34 PID 2136 wrote to memory of 1696 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 34 PID 2136 wrote to memory of 1696 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 34 PID 2136 wrote to memory of 2776 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 35 PID 2136 wrote to memory of 2776 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 35 PID 2136 wrote to memory of 2776 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 35 PID 2136 wrote to memory of 2776 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 35 PID 2136 wrote to memory of 2724 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 36 PID 2136 wrote to memory of 2724 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 36 PID 2136 wrote to memory of 2724 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 36 PID 2136 wrote to memory of 2724 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 36 PID 2136 wrote to memory of 1940 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 37 PID 2136 wrote to memory of 1940 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 37 PID 2136 wrote to memory of 1940 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 37 PID 2136 wrote to memory of 1940 2136 2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LgqdOALoqoLH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8F16.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2936
-
-
C:\Users\Admin\AppData\Local\Temp\2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe"2⤵PID:2916
-
-
C:\Users\Admin\AppData\Local\Temp\2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe"2⤵PID:1696
-
-
C:\Users\Admin\AppData\Local\Temp\2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe"2⤵PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe"2⤵PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2b5777593a2c8aa124da149b35971319_JaffaCakes118.exe"2⤵PID:1940
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD571da4ac313f868a1ec25d58281aa1905
SHA1ee5ba710e21be1c88a93ede25cd016da3e46ddef
SHA2566ab40b5e742199f49b9190b9ca90d75112a60b7c00be517fb161ee07e3542288
SHA5129a69f3c37368c1f835ca5c59af64c9a4db8fab786e18a791a9534398512d0c936140090afc8e9be70daa9853cd7ce87011a58c5793defae2a4b7e9b8319d4ed1