Analysis
-
max time kernel
144s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
08-07-2024 01:24
Static task
static1
Behavioral task
behavioral1
Sample
2a7dcec45fd73e0784fc59778baa0b55_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2a7dcec45fd73e0784fc59778baa0b55_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
2a7dcec45fd73e0784fc59778baa0b55_JaffaCakes118.exe
-
Size
337KB
-
MD5
2a7dcec45fd73e0784fc59778baa0b55
-
SHA1
3bc4bfcd27e257989d61571b8f473e649bfa5a55
-
SHA256
b7b66081d3c0f0587bb8a6f51044e38a6b5dbbca5b2aa93f26ff9fc63342d1c2
-
SHA512
4bb8bc29ad61f701176cc050c6a28319536c79c7e2c0f3aa89e4d49fa820bee5512ac3589419fc0927a95a5a42bd06a6e30b6203970031f8dea54cf2d4e15e4e
-
SSDEEP
6144:KBgXI/2oxL7/w6H9NA/Q6yWzq6xiBifVr5D1xdIsID9PmZhO:aj/2o9Y6H4KiiMtr3xdHEks
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2376 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2804 nkxwyf.exe -
Loads dropped DLL 3 IoCs
pid Process 2376 cmd.exe 2804 nkxwyf.exe 2804 nkxwyf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2184 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2348 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2804 nkxwyf.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2804 nkxwyf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2184 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2804 nkxwyf.exe 2804 nkxwyf.exe 2804 nkxwyf.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2804 nkxwyf.exe 2804 nkxwyf.exe 2804 nkxwyf.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2376 2232 2a7dcec45fd73e0784fc59778baa0b55_JaffaCakes118.exe 30 PID 2232 wrote to memory of 2376 2232 2a7dcec45fd73e0784fc59778baa0b55_JaffaCakes118.exe 30 PID 2232 wrote to memory of 2376 2232 2a7dcec45fd73e0784fc59778baa0b55_JaffaCakes118.exe 30 PID 2232 wrote to memory of 2376 2232 2a7dcec45fd73e0784fc59778baa0b55_JaffaCakes118.exe 30 PID 2376 wrote to memory of 2184 2376 cmd.exe 32 PID 2376 wrote to memory of 2184 2376 cmd.exe 32 PID 2376 wrote to memory of 2184 2376 cmd.exe 32 PID 2376 wrote to memory of 2184 2376 cmd.exe 32 PID 2376 wrote to memory of 2348 2376 cmd.exe 34 PID 2376 wrote to memory of 2348 2376 cmd.exe 34 PID 2376 wrote to memory of 2348 2376 cmd.exe 34 PID 2376 wrote to memory of 2348 2376 cmd.exe 34 PID 2376 wrote to memory of 2804 2376 cmd.exe 35 PID 2376 wrote to memory of 2804 2376 cmd.exe 35 PID 2376 wrote to memory of 2804 2376 cmd.exe 35 PID 2376 wrote to memory of 2804 2376 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a7dcec45fd73e0784fc59778baa0b55_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2a7dcec45fd73e0784fc59778baa0b55_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2232 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\2a7dcec45fd73e0784fc59778baa0b55_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\nkxwyf.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 22323⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2348
-
-
C:\Users\Admin\AppData\Local\nkxwyf.exeC:\Users\Admin\AppData\Local\nkxwyf.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2804
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
337KB
MD52a7dcec45fd73e0784fc59778baa0b55
SHA13bc4bfcd27e257989d61571b8f473e649bfa5a55
SHA256b7b66081d3c0f0587bb8a6f51044e38a6b5dbbca5b2aa93f26ff9fc63342d1c2
SHA5124bb8bc29ad61f701176cc050c6a28319536c79c7e2c0f3aa89e4d49fa820bee5512ac3589419fc0927a95a5a42bd06a6e30b6203970031f8dea54cf2d4e15e4e