Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
27-06-2024 08:29
Static task
static1
Behavioral task
behavioral1
Sample
15541be9971282b2b2cfcd1bfa180db8_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
15541be9971282b2b2cfcd1bfa180db8_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
15541be9971282b2b2cfcd1bfa180db8_JaffaCakes118.exe
-
Size
328KB
-
MD5
15541be9971282b2b2cfcd1bfa180db8
-
SHA1
cf26cfc6577ad7515b8a2815bcda660195efe10a
-
SHA256
e048f5478695d49940973965129c2cb2be974448b96711d206acb851d8410bed
-
SHA512
a783e85e78faa9d1884701fc9eb0991b6ad45ec3b85214b9265ccdac03e8e770aaadffc8eaddc3b82f9b3e80f3dacf26f377ea88a62d32741a9fc556f80feaab
-
SSDEEP
6144:asv6XkNCCjCbtpyjgmmHO39+w9sbG0Dc/GGxbaCAG:asv6XkjUt8jgmmu39RqC0uxAG
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2060 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2748 klzkwbzjo.exe -
Loads dropped DLL 3 IoCs
pid Process 2060 cmd.exe 2060 cmd.exe 2748 klzkwbzjo.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 1696 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3032 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1696 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe 2748 klzkwbzjo.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2020 wrote to memory of 2060 2020 15541be9971282b2b2cfcd1bfa180db8_JaffaCakes118.exe 28 PID 2020 wrote to memory of 2060 2020 15541be9971282b2b2cfcd1bfa180db8_JaffaCakes118.exe 28 PID 2020 wrote to memory of 2060 2020 15541be9971282b2b2cfcd1bfa180db8_JaffaCakes118.exe 28 PID 2020 wrote to memory of 2060 2020 15541be9971282b2b2cfcd1bfa180db8_JaffaCakes118.exe 28 PID 2060 wrote to memory of 1696 2060 cmd.exe 30 PID 2060 wrote to memory of 1696 2060 cmd.exe 30 PID 2060 wrote to memory of 1696 2060 cmd.exe 30 PID 2060 wrote to memory of 1696 2060 cmd.exe 30 PID 2060 wrote to memory of 3032 2060 cmd.exe 32 PID 2060 wrote to memory of 3032 2060 cmd.exe 32 PID 2060 wrote to memory of 3032 2060 cmd.exe 32 PID 2060 wrote to memory of 3032 2060 cmd.exe 32 PID 2060 wrote to memory of 2748 2060 cmd.exe 33 PID 2060 wrote to memory of 2748 2060 cmd.exe 33 PID 2060 wrote to memory of 2748 2060 cmd.exe 33 PID 2060 wrote to memory of 2748 2060 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\15541be9971282b2b2cfcd1bfa180db8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\15541be9971282b2b2cfcd1bfa180db8_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2020 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\15541be9971282b2b2cfcd1bfa180db8_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\KLZKWB~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 20203⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:3032
-
-
C:\Users\Admin\AppData\Local\klzkwbzjo.exeC:\Users\Admin\AppData\Local\KLZKWB~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2748
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
328KB
MD515541be9971282b2b2cfcd1bfa180db8
SHA1cf26cfc6577ad7515b8a2815bcda660195efe10a
SHA256e048f5478695d49940973965129c2cb2be974448b96711d206acb851d8410bed
SHA512a783e85e78faa9d1884701fc9eb0991b6ad45ec3b85214b9265ccdac03e8e770aaadffc8eaddc3b82f9b3e80f3dacf26f377ea88a62d32741a9fc556f80feaab