Analysis
-
max time kernel
143s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14/07/2024, 06:23
Static task
static1
Behavioral task
behavioral1
Sample
44abaddbe2e3429312be1cbf86884222_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
44abaddbe2e3429312be1cbf86884222_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
44abaddbe2e3429312be1cbf86884222_JaffaCakes118.exe
-
Size
144KB
-
MD5
44abaddbe2e3429312be1cbf86884222
-
SHA1
fa46b9d0f20c8d12aac0f19b6efeeafc7aa988a4
-
SHA256
22d45c7e1e718ab1c3abcb2d2f763355f98e225da996a4f5671491be5ee84ef6
-
SHA512
4191946d401b7b33c4a548ae9ed1cd4108e865cd1445c2a034f291bcffbc27b3679781d58f0e29f3aa225a8df5793b9ca04a00697e92600fefd940343ca8a3b9
-
SSDEEP
3072:k7TdBSEQ0oulT0BO+6RnDiKi8H42tnXVha5g4i5iWpfjDQv4P5i:s79QzLw9DfDVw5gX5iWpfvQwPc
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2220 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2624 tnrevlvin.exe -
Loads dropped DLL 4 IoCs
pid Process 2220 cmd.exe 2220 cmd.exe 2624 tnrevlvin.exe 2624 tnrevlvin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 3028 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2804 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2624 tnrevlvin.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2624 tnrevlvin.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3028 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2624 tnrevlvin.exe 2624 tnrevlvin.exe 2624 tnrevlvin.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2624 tnrevlvin.exe 2624 tnrevlvin.exe 2624 tnrevlvin.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2544 wrote to memory of 2220 2544 44abaddbe2e3429312be1cbf86884222_JaffaCakes118.exe 30 PID 2544 wrote to memory of 2220 2544 44abaddbe2e3429312be1cbf86884222_JaffaCakes118.exe 30 PID 2544 wrote to memory of 2220 2544 44abaddbe2e3429312be1cbf86884222_JaffaCakes118.exe 30 PID 2544 wrote to memory of 2220 2544 44abaddbe2e3429312be1cbf86884222_JaffaCakes118.exe 30 PID 2220 wrote to memory of 3028 2220 cmd.exe 32 PID 2220 wrote to memory of 3028 2220 cmd.exe 32 PID 2220 wrote to memory of 3028 2220 cmd.exe 32 PID 2220 wrote to memory of 3028 2220 cmd.exe 32 PID 2220 wrote to memory of 2804 2220 cmd.exe 34 PID 2220 wrote to memory of 2804 2220 cmd.exe 34 PID 2220 wrote to memory of 2804 2220 cmd.exe 34 PID 2220 wrote to memory of 2804 2220 cmd.exe 34 PID 2220 wrote to memory of 2624 2220 cmd.exe 35 PID 2220 wrote to memory of 2624 2220 cmd.exe 35 PID 2220 wrote to memory of 2624 2220 cmd.exe 35 PID 2220 wrote to memory of 2624 2220 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\44abaddbe2e3429312be1cbf86884222_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\44abaddbe2e3429312be1cbf86884222_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2544 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\44abaddbe2e3429312be1cbf86884222_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\TNREVL~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 25443⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2804
-
-
C:\Users\Admin\AppData\Local\tnrevlvin.exeC:\Users\Admin\AppData\Local\TNREVL~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2624
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144KB
MD544abaddbe2e3429312be1cbf86884222
SHA1fa46b9d0f20c8d12aac0f19b6efeeafc7aa988a4
SHA25622d45c7e1e718ab1c3abcb2d2f763355f98e225da996a4f5671491be5ee84ef6
SHA5124191946d401b7b33c4a548ae9ed1cd4108e865cd1445c2a034f291bcffbc27b3679781d58f0e29f3aa225a8df5793b9ca04a00697e92600fefd940343ca8a3b9