Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 19:32
Static task
static1
Behavioral task
behavioral1
Sample
96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe
-
Size
804KB
-
MD5
96c46f1028dfd68dcafc774a331b7887
-
SHA1
a3f23dec1b19baeb71e75a9891a7a13a021c93bd
-
SHA256
b1d04d78ca542907bf8e87ac423cce20039b745b9500d292dcc1764feb660931
-
SHA512
ab318cb3228f0dd9087c64d4ea0e5021ec372a44c65d55a4d4209fba3b83e3b31cccb5f85c250fc31b650118a3e9891fa8dff45d142e41c576607739f51b3470
-
SSDEEP
12288:JGpk59Z3PCPoflr7RTd1To2k6qYa84nCsVcN9L4+xEWLIqD1fvIlwvCeP0/5KWRT:zdVPqY/4EIqD1Ylwvtz5C
Malware Config
Signatures
-
Nanocore family
-
Executes dropped EXE 2 IoCs
pid Process 2612 audiotunes.exe 972 audiotunes.exe -
Loads dropped DLL 2 IoCs
pid Process 2776 cmd.exe 2612 audiotunes.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA audiotunes.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 audiotunes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum audiotunes.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2612 set thread context of 972 2612 audiotunes.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiotunes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiotunes.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2636 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 2612 audiotunes.exe 2612 audiotunes.exe 2612 audiotunes.exe 2612 audiotunes.exe 972 audiotunes.exe 972 audiotunes.exe 972 audiotunes.exe 972 audiotunes.exe 972 audiotunes.exe 972 audiotunes.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 972 audiotunes.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2612 audiotunes.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe Token: SeDebugPrivilege 2612 audiotunes.exe Token: SeDebugPrivilege 972 audiotunes.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2268 wrote to memory of 2884 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 32 PID 2268 wrote to memory of 2884 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 32 PID 2268 wrote to memory of 2884 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 32 PID 2268 wrote to memory of 2884 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 32 PID 2268 wrote to memory of 2636 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 34 PID 2268 wrote to memory of 2636 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 34 PID 2268 wrote to memory of 2636 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 34 PID 2268 wrote to memory of 2636 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 34 PID 2268 wrote to memory of 2776 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 36 PID 2268 wrote to memory of 2776 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 36 PID 2268 wrote to memory of 2776 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 36 PID 2268 wrote to memory of 2776 2268 96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe 36 PID 2776 wrote to memory of 2612 2776 cmd.exe 38 PID 2776 wrote to memory of 2612 2776 cmd.exe 38 PID 2776 wrote to memory of 2612 2776 cmd.exe 38 PID 2776 wrote to memory of 2612 2776 cmd.exe 38 PID 2776 wrote to memory of 2612 2776 cmd.exe 38 PID 2776 wrote to memory of 2612 2776 cmd.exe 38 PID 2776 wrote to memory of 2612 2776 cmd.exe 38 PID 2612 wrote to memory of 972 2612 audiotunes.exe 39 PID 2612 wrote to memory of 972 2612 audiotunes.exe 39 PID 2612 wrote to memory of 972 2612 audiotunes.exe 39 PID 2612 wrote to memory of 972 2612 audiotunes.exe 39 PID 2612 wrote to memory of 972 2612 audiotunes.exe 39 PID 2612 wrote to memory of 972 2612 audiotunes.exe 39 PID 2612 wrote to memory of 972 2612 audiotunes.exe 39 PID 2612 wrote to memory of 972 2612 audiotunes.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\96c46f1028dfd68dcafc774a331b7887_JaffaCakes118.exe"1⤵
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Delete /TN "Update\37a9f99f-41f8-4c98-ad5a-89e2379234cf" /F2⤵
- System Location Discovery: System Language Discovery
PID:2884
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\37a9f99f-41f8-4c98-ad5a-89e2379234cf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1735553437.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2636
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /K "C:\ProgramData\audiotunes.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\ProgramData\audiotunes.exeC:\ProgramData\audiotunes.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\ProgramData\audiotunes.exeC:\ProgramData\audiotunes.exe4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:972
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
804KB
MD5216777696771deaeacae743b218f1580
SHA1c281deaa722722a2e745252d5496bed9f2d6585b
SHA256b505e3508317160fd2193b39f0f0cfb386226d6b2ed7a67c3b39649d66eef930
SHA512cf84ccdc576f02011c0aab6e69505a34e3e5b9d539017748e973853f98d48f20c8047bacb48d1e3f0df1f92f0584648260e82be049ea132116fbc3d7b83c47cb
-
Filesize
1KB
MD5c780930328bd4d15aa166d05c95b7a1b
SHA1fdd84e8f43c616b897dbea2489de55065638d01e
SHA256b6f6e685d7cfd5c106b9ec0713773717a47253bb0faad75c548e2ea5bf29abb2
SHA5128358f8c17d66f3bae49fa1d605ee96216481792a6fdc320fa58d9f62c8075c2d8d1034b628024941b7f4479c92fe60db6c1b4ba321dea3b7e641b6a6a605166f