Analysis
-
max time kernel
143s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
28/06/2024, 04:58
Behavioral task
behavioral1
Sample
18db4c1183dd5f04323383a8ea198f3b_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
18db4c1183dd5f04323383a8ea198f3b_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
18db4c1183dd5f04323383a8ea198f3b_JaffaCakes118.exe
-
Size
409KB
-
MD5
18db4c1183dd5f04323383a8ea198f3b
-
SHA1
6522557cd894743add0f61e610727ff851d45b9d
-
SHA256
70f33c368ebcce73764050a7974e9fce01271a88a3f28dd4cb8fda9a3c3eab00
-
SHA512
1e8779df8ec5950b80287a84205c3fd4790a23004e464cfe1bce2eeab624353b4f8f90adc7900e7149326d9a5503b30c3286e83a8a74daeb416c8d446166835d
-
SSDEEP
6144:ITJb4QSNSizMJyzrOcMVa1enqHwOQYwTXDgjriKVKZGfWmWq0LZW2ZwhC7ZoS:ItbBvwMrcMaVpwT8jr9VKKW9U2UcZoS
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1896 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2788 iwyvv.exe -
Loads dropped DLL 2 IoCs
pid Process 1896 cmd.exe 2788 iwyvv.exe -
resource yara_rule behavioral1/memory/2424-0-0x0000000001000000-0x00000000010AE000-memory.dmp upx behavioral1/files/0x000500000000b309-8.dat upx behavioral1/memory/2788-12-0x0000000001000000-0x00000000010AE000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2064 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2668 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2064 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2424 wrote to memory of 1896 2424 18db4c1183dd5f04323383a8ea198f3b_JaffaCakes118.exe 28 PID 2424 wrote to memory of 1896 2424 18db4c1183dd5f04323383a8ea198f3b_JaffaCakes118.exe 28 PID 2424 wrote to memory of 1896 2424 18db4c1183dd5f04323383a8ea198f3b_JaffaCakes118.exe 28 PID 2424 wrote to memory of 1896 2424 18db4c1183dd5f04323383a8ea198f3b_JaffaCakes118.exe 28 PID 1896 wrote to memory of 2064 1896 cmd.exe 30 PID 1896 wrote to memory of 2064 1896 cmd.exe 30 PID 1896 wrote to memory of 2064 1896 cmd.exe 30 PID 1896 wrote to memory of 2064 1896 cmd.exe 30 PID 1896 wrote to memory of 2668 1896 cmd.exe 32 PID 1896 wrote to memory of 2668 1896 cmd.exe 32 PID 1896 wrote to memory of 2668 1896 cmd.exe 32 PID 1896 wrote to memory of 2668 1896 cmd.exe 32 PID 1896 wrote to memory of 2788 1896 cmd.exe 33 PID 1896 wrote to memory of 2788 1896 cmd.exe 33 PID 1896 wrote to memory of 2788 1896 cmd.exe 33 PID 1896 wrote to memory of 2788 1896 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\18db4c1183dd5f04323383a8ea198f3b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\18db4c1183dd5f04323383a8ea198f3b_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2424 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\18db4c1183dd5f04323383a8ea198f3b_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\iwyvv.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 24243⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2668
-
-
C:\Users\Admin\AppData\Local\iwyvv.exeC:\Users\Admin\AppData\Local\iwyvv.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2788
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
409KB
MD518db4c1183dd5f04323383a8ea198f3b
SHA16522557cd894743add0f61e610727ff851d45b9d
SHA25670f33c368ebcce73764050a7974e9fce01271a88a3f28dd4cb8fda9a3c3eab00
SHA5121e8779df8ec5950b80287a84205c3fd4790a23004e464cfe1bce2eeab624353b4f8f90adc7900e7149326d9a5503b30c3286e83a8a74daeb416c8d446166835d