Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
12-07-2024 14:20
Static task
static1
Behavioral task
behavioral1
Sample
3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe
-
Size
34KB
-
MD5
3dbb3bf250903ee5dfc221756f97a28b
-
SHA1
d51881d91e670a56e8cb9fcac97073932cd0a268
-
SHA256
5c114a6c0c9ae67fae72f4191ae519f9db96b6c215b378fef08730b8dc387d6d
-
SHA512
4e8ee9455414192104fa2896ff9cf9999bb280cfe4791fbd964c417aa730b6bb9c1ada2c75c2087a81a754031d6025efe734120a9611b23765bebcc629f69f58
-
SSDEEP
768:WbNuitKQC7SEgOZGySRxYEu2Jc7CeGUd3ppEOqAwT6bqCPmOWLd5Gn:WbtKQ226D2eGapOfAwaq1OyXGn
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1624 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2508 QQkdNQ.exe -
Loads dropped DLL 2 IoCs
pid Process 2824 3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe 2824 3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\QQkdNQ.exe 3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe File created C:\Program Files (x86)\Common Files\System\QQkdNQ.exebnb 3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe File created C:\Program Files (x86)\Common Files\System\debug.obj QQkdNQ.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1772 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2824 3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe Token: SeDebugPrivilege 2508 QQkdNQ.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2824 3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2824 wrote to memory of 2508 2824 3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe 31 PID 2824 wrote to memory of 2508 2824 3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe 31 PID 2824 wrote to memory of 2508 2824 3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe 31 PID 2824 wrote to memory of 2508 2824 3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe 31 PID 2824 wrote to memory of 1676 2824 3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe 32 PID 2824 wrote to memory of 1676 2824 3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe 32 PID 2824 wrote to memory of 1676 2824 3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe 32 PID 2824 wrote to memory of 1676 2824 3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe 32 PID 2824 wrote to memory of 1664 2824 3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe 34 PID 2824 wrote to memory of 1664 2824 3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe 34 PID 2824 wrote to memory of 1664 2824 3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe 34 PID 2824 wrote to memory of 1664 2824 3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe 34 PID 1676 wrote to memory of 1624 1676 cmd.exe 36 PID 1676 wrote to memory of 1624 1676 cmd.exe 36 PID 1676 wrote to memory of 1624 1676 cmd.exe 36 PID 1676 wrote to memory of 1624 1676 cmd.exe 36 PID 1664 wrote to memory of 1772 1664 cmd.exe 37 PID 1664 wrote to memory of 1772 1664 cmd.exe 37 PID 1664 wrote to memory of 1772 1664 cmd.exe 37 PID 1664 wrote to memory of 1772 1664 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Program Files (x86)\Common Files\System\QQkdNQ.exe"C:\Program Files (x86)\Common Files\System\QQkdNQ.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\SysWOW64\cmd.execmd /c erase /A:RHSA "C:\Users\Admin\AppData\Local\Temp\3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe"&cmd /c del "C:\Users\Admin\AppData\Local\Temp\3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe"3⤵
- Deletes itself
PID:1624
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping -n 2 127.0.0.1>nul&del /F /Q /A : RSAH "C:\Users\Admin\AppData\Local\Temp\3dbb3bf250903ee5dfc221756f97a28b_JaffaCakes118.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\PING.EXEping -n 2 127.0.0.13⤵
- Runs ping.exe
PID:1772
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD53dbb3bf250903ee5dfc221756f97a28b
SHA1d51881d91e670a56e8cb9fcac97073932cd0a268
SHA2565c114a6c0c9ae67fae72f4191ae519f9db96b6c215b378fef08730b8dc387d6d
SHA5124e8ee9455414192104fa2896ff9cf9999bb280cfe4791fbd964c417aa730b6bb9c1ada2c75c2087a81a754031d6025efe734120a9611b23765bebcc629f69f58