Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 18:29
Static task
static1
Behavioral task
behavioral1
Sample
e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
e2afd688fdd835d2420ec26a50b3e891
-
SHA1
8223d9fc7de2d1883ac2fb3ca177382cd70d12a6
-
SHA256
8154850dacca82d06afa48f83558e096f5d3df2271846e6bf5ce985c50f7b4c5
-
SHA512
72e1ce036a9298c4014015efc4c9ae42fa68445cf127a22d15764f11870e86877e852af3112fd96d09789a2c956ea49051b1bf7455f141282a579c87a3a2ee46
-
SSDEEP
24576:l4K7Pp9AR95ys2ljdZu9EhBWwOu0eUm52MMMMMMMMMMMuMMMMMMMMMMMMMMMMMM/:vPpKRys2lK9LwOsQMMMMMMMMMMMuMMMn
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2720 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1972 wrote to memory of 2720 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 31 PID 1972 wrote to memory of 2720 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 31 PID 1972 wrote to memory of 2720 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 31 PID 1972 wrote to memory of 2720 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 31 PID 1972 wrote to memory of 2864 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 33 PID 1972 wrote to memory of 2864 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 33 PID 1972 wrote to memory of 2864 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 33 PID 1972 wrote to memory of 2864 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 33 PID 1972 wrote to memory of 2892 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 34 PID 1972 wrote to memory of 2892 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 34 PID 1972 wrote to memory of 2892 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 34 PID 1972 wrote to memory of 2892 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 34 PID 1972 wrote to memory of 2728 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 35 PID 1972 wrote to memory of 2728 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 35 PID 1972 wrote to memory of 2728 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 35 PID 1972 wrote to memory of 2728 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 35 PID 1972 wrote to memory of 2160 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 36 PID 1972 wrote to memory of 2160 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 36 PID 1972 wrote to memory of 2160 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 36 PID 1972 wrote to memory of 2160 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 36 PID 1972 wrote to memory of 2604 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 37 PID 1972 wrote to memory of 2604 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 37 PID 1972 wrote to memory of 2604 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 37 PID 1972 wrote to memory of 2604 1972 e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zVAurJNoyD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp71F5.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe"2⤵PID:2864
-
-
C:\Users\Admin\AppData\Local\Temp\e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe"2⤵PID:2892
-
-
C:\Users\Admin\AppData\Local\Temp\e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe"2⤵PID:2728
-
-
C:\Users\Admin\AppData\Local\Temp\e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe"2⤵PID:2160
-
-
C:\Users\Admin\AppData\Local\Temp\e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e2afd688fdd835d2420ec26a50b3e891_JaffaCakes118.exe"2⤵PID:2604
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58e070faedb27be7361def24a244e912d
SHA1b2de2199ac4047ac1f592bc9c7002e34fbdd51a4
SHA256b7790549ce8fb93cea86e923bb573cc20116f3ea6b4692d24533a746a9d7eda1
SHA512df94474f2b298ed530307a86bd749c8e3d6475266f4ccdcfe96fc2641a9f2ab711f6140c230de03e688cc60f67c2a16039597957e7c35a037b443a968772a9b0