Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-09-2024 01:41
Static task
static1
Behavioral task
behavioral1
Sample
ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe
-
Size
586KB
-
MD5
ffb39a1c35afd8da8fd2ec9cc9e6a3bc
-
SHA1
d23b985fe9f2a839b7a98b9ce5edcc290e490942
-
SHA256
7025646051d3e7f66b4ec927311cb7734c12ce5085335bca85251022e8ae7bcd
-
SHA512
a6b4c55b762d9303d8864152fd15456dc45680eb9b73219b52614efcdc5bc79e4ad60d3abb571a1a4c2808695269d161e6476448b8ba0df9916f69da53d1733c
-
SSDEEP
12288:F0zKcrXld21fNlRUcUInJdxTZxz4vmV++3lRUo4+ih8O5KUA2DEPrGx7z7jxwVTo:F1W6vnfFPQ+1BPih8lrGxv7+tT
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2336 wrote to memory of 2836 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 31 PID 2336 wrote to memory of 2836 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 31 PID 2336 wrote to memory of 2836 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 31 PID 2336 wrote to memory of 2836 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 31 PID 2336 wrote to memory of 2564 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 33 PID 2336 wrote to memory of 2564 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 33 PID 2336 wrote to memory of 2564 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 33 PID 2336 wrote to memory of 2564 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 33 PID 2336 wrote to memory of 2572 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 34 PID 2336 wrote to memory of 2572 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 34 PID 2336 wrote to memory of 2572 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 34 PID 2336 wrote to memory of 2572 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 34 PID 2336 wrote to memory of 2600 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 35 PID 2336 wrote to memory of 2600 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 35 PID 2336 wrote to memory of 2600 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 35 PID 2336 wrote to memory of 2600 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 35 PID 2336 wrote to memory of 2632 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 36 PID 2336 wrote to memory of 2632 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 36 PID 2336 wrote to memory of 2632 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 36 PID 2336 wrote to memory of 2632 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 36 PID 2336 wrote to memory of 592 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 37 PID 2336 wrote to memory of 592 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 37 PID 2336 wrote to memory of 592 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 37 PID 2336 wrote to memory of 592 2336 ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IhnFmiUhKdm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFEAA.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe"2⤵PID:2564
-
-
C:\Users\Admin\AppData\Local\Temp\ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe"2⤵PID:2572
-
-
C:\Users\Admin\AppData\Local\Temp\ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe"2⤵PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe"2⤵PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ffb39a1c35afd8da8fd2ec9cc9e6a3bc_JaffaCakes118.exe"2⤵PID:592
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fdd9250f73d0d3b708278481b4dccf6d
SHA1916f9f088bed80c271b5b5601d0e5b913d13a58f
SHA25604a393f28d17e1d8d355b21d2169a43eb3da060324cb82b9c4999be959917739
SHA5127e86e4ab37166a60e088b6965eb54940341be40c0c7e22f07a711e99faf7633e7289f0ca4dd10c58524ec2f923b20a2f7f2412dbf5a48a001cef52b45375ac8a