Analysis
-
max time kernel
65s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
29-07-2024 11:53
Static task
static1
Behavioral task
behavioral1
Sample
44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe
-
Size
1.9MB
-
MD5
44db1fa8e4ad98383ed44d8af5172580
-
SHA1
81843a52940e646183d38fd47e441f8a03cfb101
-
SHA256
ce4f5cc39b067867e398b8c5e8d4464399543b036027b0fe6bc160c8fe012f04
-
SHA512
d484e761f39ff3517b5e40578d26759018a9314a67ea3595e7a32cefdcddc63e6872d0684683fbe459f82fed58f381fd8b5b39295020ec47af5dc940097fe4ea
-
SSDEEP
24576:e1aBxXTnJtJivXVu5FFFhKT16gGLlxFqdGOlsvOZspmeu7V9DpLkV+hpOS2iwKwg:QaB5TJ6okTEblxwsv549DlWf4Bp
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2872 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 804 powershell.exe 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 804 powershell.exe Token: SeDebugPrivilege 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3064 wrote to memory of 804 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 29 PID 3064 wrote to memory of 804 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 29 PID 3064 wrote to memory of 804 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 29 PID 3064 wrote to memory of 804 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 29 PID 3064 wrote to memory of 2872 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 31 PID 3064 wrote to memory of 2872 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 31 PID 3064 wrote to memory of 2872 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 31 PID 3064 wrote to memory of 2872 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 31 PID 3064 wrote to memory of 2176 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 33 PID 3064 wrote to memory of 2176 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 33 PID 3064 wrote to memory of 2176 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 33 PID 3064 wrote to memory of 2176 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 33 PID 3064 wrote to memory of 2384 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 34 PID 3064 wrote to memory of 2384 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 34 PID 3064 wrote to memory of 2384 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 34 PID 3064 wrote to memory of 2384 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 34 PID 3064 wrote to memory of 2504 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 35 PID 3064 wrote to memory of 2504 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 35 PID 3064 wrote to memory of 2504 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 35 PID 3064 wrote to memory of 2504 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 35 PID 3064 wrote to memory of 2520 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 36 PID 3064 wrote to memory of 2520 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 36 PID 3064 wrote to memory of 2520 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 36 PID 3064 wrote to memory of 2520 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 36 PID 3064 wrote to memory of 2560 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 37 PID 3064 wrote to memory of 2560 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 37 PID 3064 wrote to memory of 2560 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 37 PID 3064 wrote to memory of 2560 3064 44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\44db1fa8e4ad98383ed44d8af5172580_JaffaCakes118.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XXckOt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE3E9.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2872
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2176
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2384
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2504
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2520
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2560
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
2Disable or Modify Tools
2Modify Registry
2Scripting
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f19c91ccb350263071075d8a3b5873cc
SHA1319647979e4f592a42f7839fcd7a5e74353be4fa
SHA25663558c17f06e245b9c22fc95d512864897988cf48d7117ee0875f14c5fa78649
SHA5120d171abf6ee0cb645067410cdbb20d63f5e39e4363a55d350bff362c2ae1e4913e9c9ae6474372770659a491d88310c3d13c2d2488503a29571d08b8b7d5c280