Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
11-07-2024 18:04
Static task
static1
Behavioral task
behavioral1
Sample
3a32a64771328a04e62b407ac534f5f9_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
3a32a64771328a04e62b407ac534f5f9_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3a32a64771328a04e62b407ac534f5f9_JaffaCakes118.exe
-
Size
353KB
-
MD5
3a32a64771328a04e62b407ac534f5f9
-
SHA1
d62e2ebef757d230738057e1998076245ac72f0a
-
SHA256
1d9d4307c1d13d62030d2c6d1e75fd2ba78169938c019385b369cfd482b4c286
-
SHA512
4669f69cdfb19731af31fda835e1e48aba3b8f847b78edf66f06522320c3d3625cc515ba596fa8b9c889585b084bddc1bd2e132868e463982c4cf81a9e294319
-
SSDEEP
6144:zDU7d7Ahn7PH0KMucoBsddm/Xrmlm8XnHB002lBdonf2N1Tk:zDU7R2FZ0dUXIhBtgn
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1880 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2800 bpuwude.exe -
Loads dropped DLL 3 IoCs
pid Process 1880 cmd.exe 1880 cmd.exe 2800 bpuwude.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2088 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2092 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2088 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe 2800 bpuwude.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1712 wrote to memory of 1880 1712 3a32a64771328a04e62b407ac534f5f9_JaffaCakes118.exe 30 PID 1712 wrote to memory of 1880 1712 3a32a64771328a04e62b407ac534f5f9_JaffaCakes118.exe 30 PID 1712 wrote to memory of 1880 1712 3a32a64771328a04e62b407ac534f5f9_JaffaCakes118.exe 30 PID 1712 wrote to memory of 1880 1712 3a32a64771328a04e62b407ac534f5f9_JaffaCakes118.exe 30 PID 1880 wrote to memory of 2088 1880 cmd.exe 32 PID 1880 wrote to memory of 2088 1880 cmd.exe 32 PID 1880 wrote to memory of 2088 1880 cmd.exe 32 PID 1880 wrote to memory of 2088 1880 cmd.exe 32 PID 1880 wrote to memory of 2092 1880 cmd.exe 34 PID 1880 wrote to memory of 2092 1880 cmd.exe 34 PID 1880 wrote to memory of 2092 1880 cmd.exe 34 PID 1880 wrote to memory of 2092 1880 cmd.exe 34 PID 1880 wrote to memory of 2800 1880 cmd.exe 35 PID 1880 wrote to memory of 2800 1880 cmd.exe 35 PID 1880 wrote to memory of 2800 1880 cmd.exe 35 PID 1880 wrote to memory of 2800 1880 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a32a64771328a04e62b407ac534f5f9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3a32a64771328a04e62b407ac534f5f9_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1712 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3a32a64771328a04e62b407ac534f5f9_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\bpuwude.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 17123⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2092
-
-
C:\Users\Admin\AppData\Local\bpuwude.exeC:\Users\Admin\AppData\Local\bpuwude.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2800
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
353KB
MD53a32a64771328a04e62b407ac534f5f9
SHA1d62e2ebef757d230738057e1998076245ac72f0a
SHA2561d9d4307c1d13d62030d2c6d1e75fd2ba78169938c019385b369cfd482b4c286
SHA5124669f69cdfb19731af31fda835e1e48aba3b8f847b78edf66f06522320c3d3625cc515ba596fa8b9c889585b084bddc1bd2e132868e463982c4cf81a9e294319