Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
13-07-2024 05:23
Static task
static1
Behavioral task
behavioral1
Sample
405a74e04b011c162009445f6c005d76_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
405a74e04b011c162009445f6c005d76_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
405a74e04b011c162009445f6c005d76_JaffaCakes118.exe
-
Size
34KB
-
MD5
405a74e04b011c162009445f6c005d76
-
SHA1
59a0582bc22996b34f2fc8ed9343515374af712d
-
SHA256
89a1a99e2fe00bc2f4552d0e0ecd8441be01aafa9c8ae8870a9484a31f7f4903
-
SHA512
7b433e02d49c3a5940aac3068243ac2841ea70f290260172a1abd9fe9120472a1838c7d0a616760699b1cd49afb6f63bc01f5ec94fddc02d0f715e6ef3c738d8
-
SSDEEP
768:9bNuitKQC7SEgOZGySRmWhDzZ89ooG2L92xhMRL5CgDjP3E:9btKQ226LioG2X5CgDI
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2852 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2684 QQMR1C.exe -
Loads dropped DLL 2 IoCs
pid Process 2312 405a74e04b011c162009445f6c005d76_JaffaCakes118.exe 2312 405a74e04b011c162009445f6c005d76_JaffaCakes118.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\System\QQMR1C.exe 405a74e04b011c162009445f6c005d76_JaffaCakes118.exe File created C:\Program Files (x86)\Common Files\System\QQMR1C.exebnb 405a74e04b011c162009445f6c005d76_JaffaCakes118.exe File created C:\Program Files (x86)\Common Files\System\debug.obj QQMR1C.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 596 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2312 405a74e04b011c162009445f6c005d76_JaffaCakes118.exe Token: SeDebugPrivilege 2684 QQMR1C.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2312 405a74e04b011c162009445f6c005d76_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2312 wrote to memory of 2684 2312 405a74e04b011c162009445f6c005d76_JaffaCakes118.exe 30 PID 2312 wrote to memory of 2684 2312 405a74e04b011c162009445f6c005d76_JaffaCakes118.exe 30 PID 2312 wrote to memory of 2684 2312 405a74e04b011c162009445f6c005d76_JaffaCakes118.exe 30 PID 2312 wrote to memory of 2684 2312 405a74e04b011c162009445f6c005d76_JaffaCakes118.exe 30 PID 2312 wrote to memory of 1764 2312 405a74e04b011c162009445f6c005d76_JaffaCakes118.exe 31 PID 2312 wrote to memory of 1764 2312 405a74e04b011c162009445f6c005d76_JaffaCakes118.exe 31 PID 2312 wrote to memory of 1764 2312 405a74e04b011c162009445f6c005d76_JaffaCakes118.exe 31 PID 2312 wrote to memory of 1764 2312 405a74e04b011c162009445f6c005d76_JaffaCakes118.exe 31 PID 2312 wrote to memory of 2828 2312 405a74e04b011c162009445f6c005d76_JaffaCakes118.exe 33 PID 2312 wrote to memory of 2828 2312 405a74e04b011c162009445f6c005d76_JaffaCakes118.exe 33 PID 2312 wrote to memory of 2828 2312 405a74e04b011c162009445f6c005d76_JaffaCakes118.exe 33 PID 2312 wrote to memory of 2828 2312 405a74e04b011c162009445f6c005d76_JaffaCakes118.exe 33 PID 1764 wrote to memory of 2852 1764 cmd.exe 35 PID 1764 wrote to memory of 2852 1764 cmd.exe 35 PID 1764 wrote to memory of 2852 1764 cmd.exe 35 PID 1764 wrote to memory of 2852 1764 cmd.exe 35 PID 2828 wrote to memory of 596 2828 cmd.exe 36 PID 2828 wrote to memory of 596 2828 cmd.exe 36 PID 2828 wrote to memory of 596 2828 cmd.exe 36 PID 2828 wrote to memory of 596 2828 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\405a74e04b011c162009445f6c005d76_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\405a74e04b011c162009445f6c005d76_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Program Files (x86)\Common Files\System\QQMR1C.exe"C:\Program Files (x86)\Common Files\System\QQMR1C.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\SysWOW64\cmd.execmd /c erase /A:RHSA "C:\Users\Admin\AppData\Local\Temp\405a74e04b011c162009445f6c005d76_JaffaCakes118.exe"&cmd /c del "C:\Users\Admin\AppData\Local\Temp\405a74e04b011c162009445f6c005d76_JaffaCakes118.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\405a74e04b011c162009445f6c005d76_JaffaCakes118.exe"3⤵
- Deletes itself
PID:2852
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping -n 2 127.0.0.1>nul&del /F /Q /A : RSAH "C:\Users\Admin\AppData\Local\Temp\405a74e04b011c162009445f6c005d76_JaffaCakes118.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\PING.EXEping -n 2 127.0.0.13⤵
- Runs ping.exe
PID:596
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5405a74e04b011c162009445f6c005d76
SHA159a0582bc22996b34f2fc8ed9343515374af712d
SHA25689a1a99e2fe00bc2f4552d0e0ecd8441be01aafa9c8ae8870a9484a31f7f4903
SHA5127b433e02d49c3a5940aac3068243ac2841ea70f290260172a1abd9fe9120472a1838c7d0a616760699b1cd49afb6f63bc01f5ec94fddc02d0f715e6ef3c738d8