Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
15-07-2024 05:53
Static task
static1
Behavioral task
behavioral1
Sample
487e6c1730b6eb54b27bab5eb62adfd1_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
487e6c1730b6eb54b27bab5eb62adfd1_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
487e6c1730b6eb54b27bab5eb62adfd1_JaffaCakes118.exe
-
Size
375KB
-
MD5
487e6c1730b6eb54b27bab5eb62adfd1
-
SHA1
4331698ebc236764fbe227db07b78a92eb2f1e55
-
SHA256
75a5b171024858fb86c441439599a7c8ce3db8f3bc64005ac70154c43b82fcfb
-
SHA512
8d275a0270e67895f7a55cf65e086454d5a5fa702ceb314d96aba7ab2471fa8fec1331f7a7c7b2eedd0f26d368edba3ad74ca00de72ccb4126c09061d6dc1bd3
-
SSDEEP
6144:fLxhqeAGmtia3hetBO+Br60IT1u1hsjwqW4TaAl4Iva/jKkF5yA0xWZmyQVYHK:fW/7vC5G3Q1hsjGcaa4ICkA0xd
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2168 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2736 titjdkbqwx.exe -
Loads dropped DLL 3 IoCs
pid Process 2168 cmd.exe 2168 cmd.exe 2736 titjdkbqwx.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2480 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2692 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2736 titjdkbqwx.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2480 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe 2736 titjdkbqwx.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1484 wrote to memory of 2168 1484 487e6c1730b6eb54b27bab5eb62adfd1_JaffaCakes118.exe 30 PID 1484 wrote to memory of 2168 1484 487e6c1730b6eb54b27bab5eb62adfd1_JaffaCakes118.exe 30 PID 1484 wrote to memory of 2168 1484 487e6c1730b6eb54b27bab5eb62adfd1_JaffaCakes118.exe 30 PID 1484 wrote to memory of 2168 1484 487e6c1730b6eb54b27bab5eb62adfd1_JaffaCakes118.exe 30 PID 2168 wrote to memory of 2480 2168 cmd.exe 32 PID 2168 wrote to memory of 2480 2168 cmd.exe 32 PID 2168 wrote to memory of 2480 2168 cmd.exe 32 PID 2168 wrote to memory of 2480 2168 cmd.exe 32 PID 2168 wrote to memory of 2692 2168 cmd.exe 34 PID 2168 wrote to memory of 2692 2168 cmd.exe 34 PID 2168 wrote to memory of 2692 2168 cmd.exe 34 PID 2168 wrote to memory of 2692 2168 cmd.exe 34 PID 2168 wrote to memory of 2736 2168 cmd.exe 35 PID 2168 wrote to memory of 2736 2168 cmd.exe 35 PID 2168 wrote to memory of 2736 2168 cmd.exe 35 PID 2168 wrote to memory of 2736 2168 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\487e6c1730b6eb54b27bab5eb62adfd1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\487e6c1730b6eb54b27bab5eb62adfd1_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1484 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\487e6c1730b6eb54b27bab5eb62adfd1_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\TITJDK~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 14843⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2692
-
-
C:\Users\Admin\AppData\Local\titjdkbqwx.exeC:\Users\Admin\AppData\Local\TITJDK~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2736
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
375KB
MD5487e6c1730b6eb54b27bab5eb62adfd1
SHA14331698ebc236764fbe227db07b78a92eb2f1e55
SHA25675a5b171024858fb86c441439599a7c8ce3db8f3bc64005ac70154c43b82fcfb
SHA5128d275a0270e67895f7a55cf65e086454d5a5fa702ceb314d96aba7ab2471fa8fec1331f7a7c7b2eedd0f26d368edba3ad74ca00de72ccb4126c09061d6dc1bd3