Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
06-07-2024 17:17
Static task
static1
Behavioral task
behavioral1
Sample
28f9177e6247ca9f8282e2cffe962eff_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
28f9177e6247ca9f8282e2cffe962eff_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
28f9177e6247ca9f8282e2cffe962eff_JaffaCakes118.exe
-
Size
305KB
-
MD5
28f9177e6247ca9f8282e2cffe962eff
-
SHA1
cf891821f24bd9a305b863b59e25f216c78ef1e9
-
SHA256
faa141f5de1cc065547026d4bcc77c14ce0a4a5640e801811d80591130384fd4
-
SHA512
d0e769d75f124af9dcd914e5c71b5e529769227df505a819e78bfd595699fccaa71e14bcfa7278d3263541a24dcc1c081cff5b23624652ab1900a06826be344b
-
SSDEEP
6144:3oO0SSvl2py/BdSC4aZp+zhPo4p6Cp/6VD6UcQON2diEyjZNmBhYWW:r0S8qmtNZ45o4tV6VD60OsirHmBhYWW
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1892 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2676 fqvxrkqe.exe -
Loads dropped DLL 3 IoCs
pid Process 1892 cmd.exe 1892 cmd.exe 2676 fqvxrkqe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2432 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2796 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2432 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe 2676 fqvxrkqe.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3028 wrote to memory of 1892 3028 28f9177e6247ca9f8282e2cffe962eff_JaffaCakes118.exe 30 PID 3028 wrote to memory of 1892 3028 28f9177e6247ca9f8282e2cffe962eff_JaffaCakes118.exe 30 PID 3028 wrote to memory of 1892 3028 28f9177e6247ca9f8282e2cffe962eff_JaffaCakes118.exe 30 PID 3028 wrote to memory of 1892 3028 28f9177e6247ca9f8282e2cffe962eff_JaffaCakes118.exe 30 PID 1892 wrote to memory of 2432 1892 cmd.exe 32 PID 1892 wrote to memory of 2432 1892 cmd.exe 32 PID 1892 wrote to memory of 2432 1892 cmd.exe 32 PID 1892 wrote to memory of 2432 1892 cmd.exe 32 PID 1892 wrote to memory of 2796 1892 cmd.exe 34 PID 1892 wrote to memory of 2796 1892 cmd.exe 34 PID 1892 wrote to memory of 2796 1892 cmd.exe 34 PID 1892 wrote to memory of 2796 1892 cmd.exe 34 PID 1892 wrote to memory of 2676 1892 cmd.exe 35 PID 1892 wrote to memory of 2676 1892 cmd.exe 35 PID 1892 wrote to memory of 2676 1892 cmd.exe 35 PID 1892 wrote to memory of 2676 1892 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\28f9177e6247ca9f8282e2cffe962eff_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\28f9177e6247ca9f8282e2cffe962eff_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 3028 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\28f9177e6247ca9f8282e2cffe962eff_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\fqvxrkqe.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 30283⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2796
-
-
C:\Users\Admin\AppData\Local\fqvxrkqe.exeC:\Users\Admin\AppData\Local\fqvxrkqe.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2676
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
305KB
MD528f9177e6247ca9f8282e2cffe962eff
SHA1cf891821f24bd9a305b863b59e25f216c78ef1e9
SHA256faa141f5de1cc065547026d4bcc77c14ce0a4a5640e801811d80591130384fd4
SHA512d0e769d75f124af9dcd914e5c71b5e529769227df505a819e78bfd595699fccaa71e14bcfa7278d3263541a24dcc1c081cff5b23624652ab1900a06826be344b