Analysis
-
max time kernel
146s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14/07/2024, 02:51
Static task
static1
Behavioral task
behavioral1
Sample
43fedca76bae329460dc770d03059f0e_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
43fedca76bae329460dc770d03059f0e_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
43fedca76bae329460dc770d03059f0e_JaffaCakes118.exe
-
Size
386KB
-
MD5
43fedca76bae329460dc770d03059f0e
-
SHA1
ff057b5a72159e655c0c6211f7601812801ca4f5
-
SHA256
c883c3ecff25b9ba47d3a710d6a2a856aba64ab4b7546afe316d5a7c847ee48a
-
SHA512
d9fd21ebb8f34974c9135ae6e71c606d3b65832b5e6799eaa55d83f05e134cb45e8a55d3f44c75c7f850fce51f74f0c1d44c63679fd53b290dc965e62e8c36dd
-
SSDEEP
12288:gX4ylHDLgj8xv6pqtZNEl+4ipxfdodKZO45ITN:gXVLaovXNF5odv4q
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2080 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2740 88860.exe -
Loads dropped DLL 4 IoCs
pid Process 2080 cmd.exe 2080 cmd.exe 2740 88860.exe 2740 88860.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2172 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1264 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2740 88860.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2172 taskkill.exe -
Suspicious use of FindShellTrayWindow 7 IoCs
pid Process 2740 88860.exe 2740 88860.exe 2740 88860.exe 2740 88860.exe 2740 88860.exe 2740 88860.exe 2740 88860.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 2740 88860.exe 2740 88860.exe 2740 88860.exe 2740 88860.exe 2740 88860.exe 2740 88860.exe 2740 88860.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2692 wrote to memory of 2080 2692 43fedca76bae329460dc770d03059f0e_JaffaCakes118.exe 30 PID 2692 wrote to memory of 2080 2692 43fedca76bae329460dc770d03059f0e_JaffaCakes118.exe 30 PID 2692 wrote to memory of 2080 2692 43fedca76bae329460dc770d03059f0e_JaffaCakes118.exe 30 PID 2692 wrote to memory of 2080 2692 43fedca76bae329460dc770d03059f0e_JaffaCakes118.exe 30 PID 2080 wrote to memory of 2172 2080 cmd.exe 32 PID 2080 wrote to memory of 2172 2080 cmd.exe 32 PID 2080 wrote to memory of 2172 2080 cmd.exe 32 PID 2080 wrote to memory of 2172 2080 cmd.exe 32 PID 2080 wrote to memory of 1264 2080 cmd.exe 34 PID 2080 wrote to memory of 1264 2080 cmd.exe 34 PID 2080 wrote to memory of 1264 2080 cmd.exe 34 PID 2080 wrote to memory of 1264 2080 cmd.exe 34 PID 2080 wrote to memory of 2740 2080 cmd.exe 36 PID 2080 wrote to memory of 2740 2080 cmd.exe 36 PID 2080 wrote to memory of 2740 2080 cmd.exe 36 PID 2080 wrote to memory of 2740 2080 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\43fedca76bae329460dc770d03059f0e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\43fedca76bae329460dc770d03059f0e_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2692 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\43fedca76bae329460dc770d03059f0e_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\88860.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 26923⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:1264
-
-
C:\Users\Admin\AppData\Local\88860.exeC:\Users\Admin\AppData\Local\88860.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2740
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
386KB
MD543fedca76bae329460dc770d03059f0e
SHA1ff057b5a72159e655c0c6211f7601812801ca4f5
SHA256c883c3ecff25b9ba47d3a710d6a2a856aba64ab4b7546afe316d5a7c847ee48a
SHA512d9fd21ebb8f34974c9135ae6e71c606d3b65832b5e6799eaa55d83f05e134cb45e8a55d3f44c75c7f850fce51f74f0c1d44c63679fd53b290dc965e62e8c36dd