Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
30-03-2024 11:43
Static task
static1
Behavioral task
behavioral1
Sample
3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe
-
Size
716KB
-
MD5
3b1732d4f0220b0dc1b6afa25f30f0c5
-
SHA1
0c582543ee36931d59ecfbc4d266751f79dfac62
-
SHA256
d951a04002bfca7275d860f6f4ea6572939488c8791a9d6564137304bc534fcf
-
SHA512
72787d8f0e8d9572af879a4073fcf40606b9d1fab3a26a3a2b48cd12e47f6e01ac02275c6ce9bdb7204edf8722b6422e267d95dc5683beee45c0bfc9ca0ebda9
-
SSDEEP
12288:YSGQ6/NInfYTy0I4DU1kTWI4buOeBEN6PXnwfqGUu9RpctEXZ6vEU9LT0h:LZfYuzEUAWwfRXn5o+Rs+kh
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exepowershell.exepid process 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 2416 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exepowershell.exedescription pid process Token: SeDebugPrivilege 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe Token: SeDebugPrivilege 2416 powershell.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exedescription pid process target process PID 3012 wrote to memory of 2416 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe powershell.exe PID 3012 wrote to memory of 2416 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe powershell.exe PID 3012 wrote to memory of 2416 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe powershell.exe PID 3012 wrote to memory of 2416 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe powershell.exe PID 3012 wrote to memory of 2828 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe schtasks.exe PID 3012 wrote to memory of 2828 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe schtasks.exe PID 3012 wrote to memory of 2828 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe schtasks.exe PID 3012 wrote to memory of 2828 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe schtasks.exe PID 3012 wrote to memory of 2832 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe PID 3012 wrote to memory of 2832 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe PID 3012 wrote to memory of 2832 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe PID 3012 wrote to memory of 2832 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe PID 3012 wrote to memory of 2108 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe PID 3012 wrote to memory of 2108 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe PID 3012 wrote to memory of 2108 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe PID 3012 wrote to memory of 2108 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe PID 3012 wrote to memory of 1640 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe PID 3012 wrote to memory of 1640 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe PID 3012 wrote to memory of 1640 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe PID 3012 wrote to memory of 1640 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe PID 3012 wrote to memory of 2384 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe PID 3012 wrote to memory of 2384 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe PID 3012 wrote to memory of 2384 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe PID 3012 wrote to memory of 2384 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe PID 3012 wrote to memory of 1204 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe PID 3012 wrote to memory of 1204 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe PID 3012 wrote to memory of 1204 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe PID 3012 wrote to memory of 1204 3012 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe 3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ESxaCYxjHn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCBD.tmp"2⤵
- Creates scheduled task(s)
PID:2828 -
C:\Users\Admin\AppData\Local\Temp\3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe"2⤵PID:2832
-
C:\Users\Admin\AppData\Local\Temp\3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe"2⤵PID:2108
-
C:\Users\Admin\AppData\Local\Temp\3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe"2⤵PID:1640
-
C:\Users\Admin\AppData\Local\Temp\3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe"2⤵PID:2384
-
C:\Users\Admin\AppData\Local\Temp\3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3b1732d4f0220b0dc1b6afa25f30f0c5_JaffaCakes118.exe"2⤵PID:1204