Analysis

  • max time kernel
    133s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17/10/2024, 13:32

General

  • Target

    523ad4b9971c39788df876edbd25f253_JaffaCakes118.exe

  • Size

    248KB

  • MD5

    523ad4b9971c39788df876edbd25f253

  • SHA1

    7abfe9f013298c8ab3a6c9522d3642cec8afe28f

  • SHA256

    b7f38b88fccc60b1604149bb07752c914a01481027c470578354d0107ab333c2

  • SHA512

    664da4c30954b5cb902a87b18086259fdfd0f125acca23c18496fa9f95451ed87e9f2f35dfe79b169158e5399617f5cf84c094819a7dbd13a4814e71c730c484

  • SSDEEP

    3072:aNk7Sepe+nLNzBVeUDw5wz+D6ccjjFOjSW1jXcN/UF/a2Y+BFoxb+Goh/YKc5Sru:vBJtBVeKncXJNXK8E/+BFYbFoh/y5S

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\523ad4b9971c39788df876edbd25f253_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\523ad4b9971c39788df876edbd25f253_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\system32\cmd.exe
      "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2836
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2764
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2556
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2240
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\523ad4b9971c39788df876edbd25f253_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
        C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\523ad4b9971c39788df876edbd25f253_JaffaCakes118.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:328
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2280
        • C:\Windows\system32\services32.exe
          "C:\Windows\system32\services32.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1100
          • C:\Windows\system32\cmd.exe
            "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2832
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1636
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2812
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1364
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2236
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2520
            • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
              C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in System32 directory
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:916
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2940
                • C:\Windows\system32\schtasks.exe
                  schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                  8⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:3012
              • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
                "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
                7⤵
                • Executes dropped EXE
                PID:2396
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                7⤵
                  PID:1360
                  • C:\Windows\system32\choice.exe
                    choice /C Y /N /D Y /T 3
                    8⤵
                      PID:2944
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1640
              • C:\Windows\system32\choice.exe
                choice /C Y /N /D Y /T 3
                5⤵
                  PID:2816

        Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                3d3f65ebd0e5bab4b02baeee56babeaf

                SHA1

                d16a7debc7f65cd18ea49d9d286c8bb3eb98b2a1

                SHA256

                cfb03eb77476318a3f161bc7966774c51171370ca0883591f2608b06c00f15bc

                SHA512

                b7f592211e45d4af889442a2d7026f42eaab1b4de54c6dd97683809272df5f7ef6ff39317240a9e57366d976c4608819f8c32efb79f7d55cfd78690d6e5c8503

              • C:\Users\Admin\AppData\Local\Temp\Cab897D.tmp

                Filesize

                70KB

                MD5

                49aebf8cbd62d92ac215b2923fb1b9f5

                SHA1

                1723be06719828dda65ad804298d0431f6aff976

                SHA256

                b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                SHA512

                bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

              • C:\Users\Admin\AppData\Local\Temp\Tar898F.tmp

                Filesize

                181KB

                MD5

                4ea6026cf93ec6338144661bf1202cd1

                SHA1

                a1dec9044f750ad887935a01430bf49322fbdcb7

                SHA256

                8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                SHA512

                6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                Filesize

                7KB

                MD5

                6d65283f1eed77c74fe9d80e3d14d070

                SHA1

                652de78a9c9e0e5e5222e8c21d634c2938bf295a

                SHA256

                4b6e3a624cab183fbcaff4957998782bfd718933e7e4b5b6ba39395ceedb4b9b

                SHA512

                4fe06cdbed9c1b252b9f0dbdb9df377018eed1a975bed77790ad4e561021ab07ed9e81c0db798ed5474f203d944d4d2351fe266d3c596b207f51ae607775acc7

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                Filesize

                7KB

                MD5

                0e93ae81717c4360a3fe051e81a465f6

                SHA1

                e0941313c001af536bba87d6e0c88a307fc7fbe4

                SHA256

                58cf59f44359452efce89ee4fecf7e2f358a71daf719ea9be8c4de684df2f938

                SHA512

                146a4db2fdd657aa945e403da82ce249a5da66735e2e8cfa65f58c6d981f1f34baa941cd9b9ce103f0698aeb402e287406a2049b5efc5d905f04b3d20ff76e13

              • \Users\Admin\AppData\Local\Temp\svchost32.exe

                Filesize

                118KB

                MD5

                2ba4b37b5160e93d8578cc99ab0dd23e

                SHA1

                7444d78bf084694120f61931d47600be9337395f

                SHA256

                ebdfeeb734fefdb799659eb05fe31c89f3c48fd9f7ba9da7642a5b8cfa999171

                SHA512

                9ba1d37c1ac6cf350b84a76a465ecf617a07dea1c8c46d7d77c2e1cd89eccf3fe173cd568656b12f3219ffad0ed86dd2c90dac13411f7a7593877ed0a73f701c

              • \Windows\System32\Microsoft\Telemetry\sihost32.exe

                Filesize

                51KB

                MD5

                e3e3c0543e52f100cac1cd42d6108446

                SHA1

                a37d7dcc8465b9d8b97c5d00affeab9b791cc41f

                SHA256

                7a7a7c0e308096ba2cb78cf41bcdb0dbb5a6f91ce50086f5b87f490aa8bbe2b1

                SHA512

                937f49c2ad9b05a40896c28360fcda45f754e225f9004e29ceafeb1a8c5c9a7046bd631e1b1f5fac49fbab21c0d02c0ca68a90aa63e7c14b3cb453d72db9066a

              • \Windows\System32\services32.exe

                Filesize

                248KB

                MD5

                523ad4b9971c39788df876edbd25f253

                SHA1

                7abfe9f013298c8ab3a6c9522d3642cec8afe28f

                SHA256

                b7f38b88fccc60b1604149bb07752c914a01481027c470578354d0107ab333c2

                SHA512

                664da4c30954b5cb902a87b18086259fdfd0f125acca23c18496fa9f95451ed87e9f2f35dfe79b169158e5399617f5cf84c094819a7dbd13a4814e71c730c484

              • memory/916-78-0x000000013F950000-0x000000013F972000-memory.dmp

                Filesize

                136KB

              • memory/1100-50-0x000000013F710000-0x000000013F752000-memory.dmp

                Filesize

                264KB

              • memory/1736-43-0x0000000000740000-0x0000000000752000-memory.dmp

                Filesize

                72KB

              • memory/1736-42-0x000000013FB60000-0x000000013FB82000-memory.dmp

                Filesize

                136KB

              • memory/2188-34-0x000007FEF5173000-0x000007FEF5174000-memory.dmp

                Filesize

                4KB

              • memory/2188-0-0x000007FEF5173000-0x000007FEF5174000-memory.dmp

                Filesize

                4KB

              • memory/2188-35-0x000007FEF5170000-0x000007FEF5B5C000-memory.dmp

                Filesize

                9.9MB

              • memory/2188-37-0x000007FEF5170000-0x000007FEF5B5C000-memory.dmp

                Filesize

                9.9MB

              • memory/2188-1-0x000000013FF60000-0x000000013FFA2000-memory.dmp

                Filesize

                264KB

              • memory/2188-2-0x0000000000550000-0x0000000000572000-memory.dmp

                Filesize

                136KB

              • memory/2188-3-0x000007FEF5170000-0x000007FEF5B5C000-memory.dmp

                Filesize

                9.9MB

              • memory/2396-85-0x000000013FAD0000-0x000000013FAE2000-memory.dmp

                Filesize

                72KB

              • memory/2396-86-0x0000000000540000-0x0000000000546000-memory.dmp

                Filesize

                24KB

              • memory/2764-21-0x000000001B5B0000-0x000000001B892000-memory.dmp

                Filesize

                2.9MB

              • memory/2764-22-0x0000000002770000-0x0000000002778000-memory.dmp

                Filesize

                32KB

              • memory/2836-13-0x000007FEF2600000-0x000007FEF2F9D000-memory.dmp

                Filesize

                9.6MB

              • memory/2836-9-0x000000001B6B0000-0x000000001B992000-memory.dmp

                Filesize

                2.9MB

              • memory/2836-8-0x000007FEF28BE000-0x000007FEF28BF000-memory.dmp

                Filesize

                4KB

              • memory/2836-11-0x000007FEF2600000-0x000007FEF2F9D000-memory.dmp

                Filesize

                9.6MB

              • memory/2836-10-0x0000000001EF0000-0x0000000001EF8000-memory.dmp

                Filesize

                32KB

              • memory/2836-12-0x000007FEF2600000-0x000007FEF2F9D000-memory.dmp

                Filesize

                9.6MB

              • memory/2836-14-0x000007FEF2600000-0x000007FEF2F9D000-memory.dmp

                Filesize

                9.6MB

              • memory/2836-15-0x000007FEF2600000-0x000007FEF2F9D000-memory.dmp

                Filesize

                9.6MB