Analysis
-
max time kernel
146s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
11-07-2024 16:29
Static task
static1
Behavioral task
behavioral1
Sample
39e58726f8b8c25785b2925d58757580_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
39e58726f8b8c25785b2925d58757580_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
39e58726f8b8c25785b2925d58757580_JaffaCakes118.exe
-
Size
363KB
-
MD5
39e58726f8b8c25785b2925d58757580
-
SHA1
b499f6d781eb28bffa4e3bd4bf3ead53125d9a63
-
SHA256
d6200dbf98a59be2b952c578244c15a64db4a4181ae6e7948e86bf612ea23612
-
SHA512
18f79d6273c729c9763bf802777aa394f3f1d20460dda52dfd31276449624de21389d754cbd59b2e00a983f9c67dc193ff182589ea955b09f3f88dfa1d08d9bf
-
SSDEEP
6144:fGjDrPWw7Vjx7x55awRw380UkrEuI+U1xtpxhiui8uFe7uw444:AXL7n7xdB0UkrhI+omui8WCuw444
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2368 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2736 tqdeiwsh.exe -
Loads dropped DLL 3 IoCs
pid Process 2368 cmd.exe 2368 cmd.exe 2736 tqdeiwsh.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2580 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2844 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2580 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2452 wrote to memory of 2368 2452 39e58726f8b8c25785b2925d58757580_JaffaCakes118.exe 31 PID 2452 wrote to memory of 2368 2452 39e58726f8b8c25785b2925d58757580_JaffaCakes118.exe 31 PID 2452 wrote to memory of 2368 2452 39e58726f8b8c25785b2925d58757580_JaffaCakes118.exe 31 PID 2452 wrote to memory of 2368 2452 39e58726f8b8c25785b2925d58757580_JaffaCakes118.exe 31 PID 2368 wrote to memory of 2580 2368 cmd.exe 33 PID 2368 wrote to memory of 2580 2368 cmd.exe 33 PID 2368 wrote to memory of 2580 2368 cmd.exe 33 PID 2368 wrote to memory of 2580 2368 cmd.exe 33 PID 2368 wrote to memory of 2844 2368 cmd.exe 35 PID 2368 wrote to memory of 2844 2368 cmd.exe 35 PID 2368 wrote to memory of 2844 2368 cmd.exe 35 PID 2368 wrote to memory of 2844 2368 cmd.exe 35 PID 2368 wrote to memory of 2736 2368 cmd.exe 36 PID 2368 wrote to memory of 2736 2368 cmd.exe 36 PID 2368 wrote to memory of 2736 2368 cmd.exe 36 PID 2368 wrote to memory of 2736 2368 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\39e58726f8b8c25785b2925d58757580_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\39e58726f8b8c25785b2925d58757580_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2452 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\39e58726f8b8c25785b2925d58757580_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\tqdeiwsh.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 24523⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2844
-
-
C:\Users\Admin\AppData\Local\tqdeiwsh.exeC:\Users\Admin\AppData\Local\tqdeiwsh.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2736
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
363KB
MD539e58726f8b8c25785b2925d58757580
SHA1b499f6d781eb28bffa4e3bd4bf3ead53125d9a63
SHA256d6200dbf98a59be2b952c578244c15a64db4a4181ae6e7948e86bf612ea23612
SHA51218f79d6273c729c9763bf802777aa394f3f1d20460dda52dfd31276449624de21389d754cbd59b2e00a983f9c67dc193ff182589ea955b09f3f88dfa1d08d9bf