Analysis
-
max time kernel
142s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-09-2024 22:04
Static task
static1
Behavioral task
behavioral1
Sample
ea0d026f4f4f4b60a77eecb9d011b623_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ea0d026f4f4f4b60a77eecb9d011b623_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ea0d026f4f4f4b60a77eecb9d011b623_JaffaCakes118.exe
-
Size
292KB
-
MD5
ea0d026f4f4f4b60a77eecb9d011b623
-
SHA1
d4e1b98336a68be17d1d2b0777a7107e7ece3447
-
SHA256
5bd7497d3a87710398ab58d8fad82865376477e16aef748204bd95d3527bce2d
-
SHA512
878aa2170c6a8d4d85105b86fed777ccc60ffcd923a2052fa76f9541ee1293dfe2fa1ea694faecb7104124733cf8459fb5b800f776e606c235dd6051f1b40774
-
SSDEEP
6144:qoBD6iz9BBwwPCM9MeaOsCSP26Vh9BgODLlV98io3PXlB25LtP71cYUG/h:qoGTI33765BgCLl3u3PXTyZxcYHJ
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2332 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 3016 jmtwfu.exe -
Loads dropped DLL 3 IoCs
pid Process 2332 cmd.exe 2332 cmd.exe 3016 jmtwfu.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea0d026f4f4f4b60a77eecb9d011b623_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jmtwfu.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2332 cmd.exe 2000 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2124 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2000 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2124 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2524 wrote to memory of 2332 2524 ea0d026f4f4f4b60a77eecb9d011b623_JaffaCakes118.exe 31 PID 2524 wrote to memory of 2332 2524 ea0d026f4f4f4b60a77eecb9d011b623_JaffaCakes118.exe 31 PID 2524 wrote to memory of 2332 2524 ea0d026f4f4f4b60a77eecb9d011b623_JaffaCakes118.exe 31 PID 2524 wrote to memory of 2332 2524 ea0d026f4f4f4b60a77eecb9d011b623_JaffaCakes118.exe 31 PID 2332 wrote to memory of 2124 2332 cmd.exe 33 PID 2332 wrote to memory of 2124 2332 cmd.exe 33 PID 2332 wrote to memory of 2124 2332 cmd.exe 33 PID 2332 wrote to memory of 2124 2332 cmd.exe 33 PID 2332 wrote to memory of 2000 2332 cmd.exe 35 PID 2332 wrote to memory of 2000 2332 cmd.exe 35 PID 2332 wrote to memory of 2000 2332 cmd.exe 35 PID 2332 wrote to memory of 2000 2332 cmd.exe 35 PID 2332 wrote to memory of 3016 2332 cmd.exe 36 PID 2332 wrote to memory of 3016 2332 cmd.exe 36 PID 2332 wrote to memory of 3016 2332 cmd.exe 36 PID 2332 wrote to memory of 3016 2332 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea0d026f4f4f4b60a77eecb9d011b623_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea0d026f4f4f4b60a77eecb9d011b623_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2524 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\ea0d026f4f4f4b60a77eecb9d011b623_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\jmtwfu.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 25243⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2124
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2000
-
-
C:\Users\Admin\AppData\Local\jmtwfu.exeC:\Users\Admin\AppData\Local\jmtwfu.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3016
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
292KB
MD5ea0d026f4f4f4b60a77eecb9d011b623
SHA1d4e1b98336a68be17d1d2b0777a7107e7ece3447
SHA2565bd7497d3a87710398ab58d8fad82865376477e16aef748204bd95d3527bce2d
SHA512878aa2170c6a8d4d85105b86fed777ccc60ffcd923a2052fa76f9541ee1293dfe2fa1ea694faecb7104124733cf8459fb5b800f776e606c235dd6051f1b40774