Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
28-06-2024 04:35
Static task
static1
Behavioral task
behavioral1
Sample
18cb2ff39829913dd9e73d391c7877cc_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
18cb2ff39829913dd9e73d391c7877cc_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
18cb2ff39829913dd9e73d391c7877cc_JaffaCakes118.exe
-
Size
325KB
-
MD5
18cb2ff39829913dd9e73d391c7877cc
-
SHA1
70350fb817e87f508a0ff70bbb4df5d162438244
-
SHA256
a57eefbd9c8e950de722fd526f822571cd1e181dd63f12f39007861ffb8ad445
-
SHA512
c4f8fd4f43336abc3132f63e8d4efae7d3f3cf1c6c0f8c0e96112547e6e98193030c6d31607396a28576a65738d01c51c7d2b3753fe3fa0f162c4406627d143a
-
SSDEEP
6144:a/q7SNq8uV/g/J/dXraQ7IHQWTfuXACVkR4drCoSPfQ6yS0y/:aDNqDV/g/J/daQErfuLeWpCocfTw
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2980 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2760 lgenefmvom.exe -
Loads dropped DLL 3 IoCs
pid Process 2980 cmd.exe 2980 cmd.exe 2760 lgenefmvom.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2588 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2708 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2588 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe 2760 lgenefmvom.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2980 2092 18cb2ff39829913dd9e73d391c7877cc_JaffaCakes118.exe 28 PID 2092 wrote to memory of 2980 2092 18cb2ff39829913dd9e73d391c7877cc_JaffaCakes118.exe 28 PID 2092 wrote to memory of 2980 2092 18cb2ff39829913dd9e73d391c7877cc_JaffaCakes118.exe 28 PID 2092 wrote to memory of 2980 2092 18cb2ff39829913dd9e73d391c7877cc_JaffaCakes118.exe 28 PID 2980 wrote to memory of 2588 2980 cmd.exe 30 PID 2980 wrote to memory of 2588 2980 cmd.exe 30 PID 2980 wrote to memory of 2588 2980 cmd.exe 30 PID 2980 wrote to memory of 2588 2980 cmd.exe 30 PID 2980 wrote to memory of 2708 2980 cmd.exe 32 PID 2980 wrote to memory of 2708 2980 cmd.exe 32 PID 2980 wrote to memory of 2708 2980 cmd.exe 32 PID 2980 wrote to memory of 2708 2980 cmd.exe 32 PID 2980 wrote to memory of 2760 2980 cmd.exe 33 PID 2980 wrote to memory of 2760 2980 cmd.exe 33 PID 2980 wrote to memory of 2760 2980 cmd.exe 33 PID 2980 wrote to memory of 2760 2980 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\18cb2ff39829913dd9e73d391c7877cc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\18cb2ff39829913dd9e73d391c7877cc_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2092 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\18cb2ff39829913dd9e73d391c7877cc_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\LGENEF~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 20923⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2708
-
-
C:\Users\Admin\AppData\Local\lgenefmvom.exeC:\Users\Admin\AppData\Local\LGENEF~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
325KB
MD518cb2ff39829913dd9e73d391c7877cc
SHA170350fb817e87f508a0ff70bbb4df5d162438244
SHA256a57eefbd9c8e950de722fd526f822571cd1e181dd63f12f39007861ffb8ad445
SHA512c4f8fd4f43336abc3132f63e8d4efae7d3f3cf1c6c0f8c0e96112547e6e98193030c6d31607396a28576a65738d01c51c7d2b3753fe3fa0f162c4406627d143a