Analysis
-
max time kernel
150s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
08-07-2024 01:16
Static task
static1
Behavioral task
behavioral1
Sample
2a78102234149cc8f3a06e1166b3df7b_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2a78102234149cc8f3a06e1166b3df7b_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
2a78102234149cc8f3a06e1166b3df7b_JaffaCakes118.exe
-
Size
336KB
-
MD5
2a78102234149cc8f3a06e1166b3df7b
-
SHA1
bd4d3a522393c41f7028ed4aea0cd38971a93d50
-
SHA256
6d40bdb92c611e8633e4833d3424a3f24be065737d40387e00b72d03ae7791f8
-
SHA512
e2c1c4102dd3e079fcfb61f41e82ae0446834c4935d399bfa47918a3ffd3381f604c724ce130313272d0a6d80d9374fd0e9689b88447c9cfc6a82949a4f5064c
-
SSDEEP
6144:NUrmxrHpR+RWRHcVu3t9yrL0hA2eo+C/rAs+XXLWsIc+ECmg:tjpR+RWp+X0h7eoAB7WsIc+
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2136 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 3004 rwkprtjt.exe -
Loads dropped DLL 3 IoCs
pid Process 2136 cmd.exe 2136 cmd.exe 3004 rwkprtjt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2072 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2868 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2072 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe 3004 rwkprtjt.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1932 wrote to memory of 2136 1932 2a78102234149cc8f3a06e1166b3df7b_JaffaCakes118.exe 30 PID 1932 wrote to memory of 2136 1932 2a78102234149cc8f3a06e1166b3df7b_JaffaCakes118.exe 30 PID 1932 wrote to memory of 2136 1932 2a78102234149cc8f3a06e1166b3df7b_JaffaCakes118.exe 30 PID 1932 wrote to memory of 2136 1932 2a78102234149cc8f3a06e1166b3df7b_JaffaCakes118.exe 30 PID 2136 wrote to memory of 2072 2136 cmd.exe 32 PID 2136 wrote to memory of 2072 2136 cmd.exe 32 PID 2136 wrote to memory of 2072 2136 cmd.exe 32 PID 2136 wrote to memory of 2072 2136 cmd.exe 32 PID 2136 wrote to memory of 2868 2136 cmd.exe 34 PID 2136 wrote to memory of 2868 2136 cmd.exe 34 PID 2136 wrote to memory of 2868 2136 cmd.exe 34 PID 2136 wrote to memory of 2868 2136 cmd.exe 34 PID 2136 wrote to memory of 3004 2136 cmd.exe 35 PID 2136 wrote to memory of 3004 2136 cmd.exe 35 PID 2136 wrote to memory of 3004 2136 cmd.exe 35 PID 2136 wrote to memory of 3004 2136 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a78102234149cc8f3a06e1166b3df7b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2a78102234149cc8f3a06e1166b3df7b_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1932 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\2a78102234149cc8f3a06e1166b3df7b_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\rwkprtjt.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 19323⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2868
-
-
C:\Users\Admin\AppData\Local\rwkprtjt.exeC:\Users\Admin\AppData\Local\rwkprtjt.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3004
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
336KB
MD52a78102234149cc8f3a06e1166b3df7b
SHA1bd4d3a522393c41f7028ed4aea0cd38971a93d50
SHA2566d40bdb92c611e8633e4833d3424a3f24be065737d40387e00b72d03ae7791f8
SHA512e2c1c4102dd3e079fcfb61f41e82ae0446834c4935d399bfa47918a3ffd3381f604c724ce130313272d0a6d80d9374fd0e9689b88447c9cfc6a82949a4f5064c