Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-09-2024 12:38
Static task
static1
Behavioral task
behavioral1
Sample
e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe
-
Size
1.9MB
-
MD5
e4c9b4087c5f5474c58de7848f352d11
-
SHA1
8056f81b2fabf3dc98202dbd194e73e6e9efc46f
-
SHA256
8343e4d3a3599b845d0a466bf52f0e110100451bf773559a356fc4fc60eeaa54
-
SHA512
7d4a6188768c9dbe5fad97551d3a42a7de09333820710e45ec5d3071871988d8f99546b131f7e993dcf8ce9e3cdca585b0d19740f2eb7f347c6340261e81ffeb
-
SSDEEP
24576:sx6tux8GaXJRc56R83utBsS3/nxJX/4X/otEZ4UJKW1mzLFeCXDMDY4U7:HJuyBsMoRZ4UJKW1mzLFeCXDMDY4U
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2824 wrote to memory of 1836 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 31 PID 2824 wrote to memory of 1836 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 31 PID 2824 wrote to memory of 1836 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 31 PID 2824 wrote to memory of 1836 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 31 PID 2824 wrote to memory of 1108 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 33 PID 2824 wrote to memory of 1108 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 33 PID 2824 wrote to memory of 1108 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 33 PID 2824 wrote to memory of 1108 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 33 PID 2824 wrote to memory of 1104 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 34 PID 2824 wrote to memory of 1104 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 34 PID 2824 wrote to memory of 1104 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 34 PID 2824 wrote to memory of 1104 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 34 PID 2824 wrote to memory of 1140 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 35 PID 2824 wrote to memory of 1140 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 35 PID 2824 wrote to memory of 1140 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 35 PID 2824 wrote to memory of 1140 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 35 PID 2824 wrote to memory of 2764 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 36 PID 2824 wrote to memory of 2764 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 36 PID 2824 wrote to memory of 2764 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 36 PID 2824 wrote to memory of 2764 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 36 PID 2824 wrote to memory of 2012 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 37 PID 2824 wrote to memory of 2012 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 37 PID 2824 wrote to memory of 2012 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 37 PID 2824 wrote to memory of 2012 2824 e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EjCJJUwDZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB08.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1836
-
-
C:\Users\Admin\AppData\Local\Temp\e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe"2⤵PID:1108
-
-
C:\Users\Admin\AppData\Local\Temp\e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe"2⤵PID:1104
-
-
C:\Users\Admin\AppData\Local\Temp\e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe"2⤵PID:1140
-
-
C:\Users\Admin\AppData\Local\Temp\e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe"2⤵PID:2764
-
-
C:\Users\Admin\AppData\Local\Temp\e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e4c9b4087c5f5474c58de7848f352d11_JaffaCakes118.exe"2⤵PID:2012
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD512175b3bb1d5a42c545f98a8b6a18a70
SHA1f7e73048906d8d373f65cf78bd252e960f8e1f27
SHA256873ab52e8197c886441d7fd26528f7104df7162e333d20b73ee58572394ebae8
SHA512ae3d57d7f035500b6f5f5b5d8e472912cd6585affbcf1f362019246fe14efbf3e6e03e2d22da389be99748740320b1522d6c43e7c357374c31b999210630fec1