Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
28-07-2024 20:52
Static task
static1
Behavioral task
behavioral1
Sample
233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
233dbd416c7d4fa86ea366ea562ce9dc
-
SHA1
b46eae66bc15448cf4221bd0f9d1b1a9c62643d1
-
SHA256
92c9a0926da348abc0898bcd4ca5dc955f2c09f14a22b525cc380fa68060154a
-
SHA512
7d4b8781c606001ce87698458e4a686102280d6c80f028f32b227cc51e486d5d88682fc7aa38d262f61a26c26a1c72a00ea1968a12e53c3868317c0b62e6053a
-
SSDEEP
24576:Vol7KQqoo0Q6NnacFPo38MUeMbBhCw/s8i+5P92L+WEvIfwf:So0Q6NnbPoAVBhCw/s8i+5V1WE3
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exepid process 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exedescription pid process target process PID 2708 wrote to memory of 2476 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe schtasks.exe PID 2708 wrote to memory of 2476 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe schtasks.exe PID 2708 wrote to memory of 2476 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe schtasks.exe PID 2708 wrote to memory of 2476 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe schtasks.exe PID 2708 wrote to memory of 1772 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe PID 2708 wrote to memory of 1772 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe PID 2708 wrote to memory of 1772 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe PID 2708 wrote to memory of 1772 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe PID 2708 wrote to memory of 1796 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe PID 2708 wrote to memory of 1796 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe PID 2708 wrote to memory of 1796 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe PID 2708 wrote to memory of 1796 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe PID 2708 wrote to memory of 2164 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe PID 2708 wrote to memory of 2164 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe PID 2708 wrote to memory of 2164 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe PID 2708 wrote to memory of 2164 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe PID 2708 wrote to memory of 2480 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe PID 2708 wrote to memory of 2480 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe PID 2708 wrote to memory of 2480 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe PID 2708 wrote to memory of 2480 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe PID 2708 wrote to memory of 2696 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe PID 2708 wrote to memory of 2696 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe PID 2708 wrote to memory of 2696 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe PID 2708 wrote to memory of 2696 2708 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe 233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RSiGbDk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp41E0.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2476 -
C:\Users\Admin\AppData\Local\Temp\233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe"2⤵PID:1772
-
C:\Users\Admin\AppData\Local\Temp\233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe"2⤵PID:1796
-
C:\Users\Admin\AppData\Local\Temp\233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe"2⤵PID:2164
-
C:\Users\Admin\AppData\Local\Temp\233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe"2⤵PID:2480
-
C:\Users\Admin\AppData\Local\Temp\233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\233dbd416c7d4fa86ea366ea562ce9dc_JaffaCakes118.exe"2⤵PID:2696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b9f50695e34441daa5332a7309dec222
SHA193c7a60b28ee16784f82b4c4e32acaba9456f820
SHA256f45f28840bce7e222351f36d8e77850c97fd3db3c54883327c1598de91b4e806
SHA512b6261630f3c0de9deb26c3e4a1023edc3b2f7c0eedd1de4f97a799b85b384c25eb8c7a1aee88a5c3d4a1bb0bb8d49558ee8b586bae7a95f47c060d214f9c9993