Analysis
-
max time kernel
144s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
19-07-2024 22:32
Static task
static1
Behavioral task
behavioral1
Sample
5df28811debfa0dcb18b57e87338e499_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
5df28811debfa0dcb18b57e87338e499_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5df28811debfa0dcb18b57e87338e499_JaffaCakes118.exe
-
Size
364KB
-
MD5
5df28811debfa0dcb18b57e87338e499
-
SHA1
9f7a7f21be34e4e18f7e68f43d91ac47af4e99bc
-
SHA256
2b831e9edc6a918fc30bb7b2551d0d9c9661867f7584f28ab73948cdc5f2877d
-
SHA512
2c158e600b33e8437b1404a4f3cba16f40c78048e5ce97a8b672ed6bcbdb43bf17e5e596957adccf9804c5e9e280f7233d784afbb04a0ca6486f5fd1ee62b10d
-
SSDEEP
6144:CQuJjxJHyIJ2Qzpdt1ztxiWEcnfWJFOqYW/JlnMpNyxodfAlg9aUp:CQatjt1JxiMneJFOqV/3Yyxoz9p
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2648 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2592 xflnd.exe -
Loads dropped DLL 3 IoCs
pid Process 2648 cmd.exe 2648 cmd.exe 2592 xflnd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2664 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2056 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2664 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1924 wrote to memory of 2648 1924 5df28811debfa0dcb18b57e87338e499_JaffaCakes118.exe 30 PID 1924 wrote to memory of 2648 1924 5df28811debfa0dcb18b57e87338e499_JaffaCakes118.exe 30 PID 1924 wrote to memory of 2648 1924 5df28811debfa0dcb18b57e87338e499_JaffaCakes118.exe 30 PID 1924 wrote to memory of 2648 1924 5df28811debfa0dcb18b57e87338e499_JaffaCakes118.exe 30 PID 2648 wrote to memory of 2664 2648 cmd.exe 32 PID 2648 wrote to memory of 2664 2648 cmd.exe 32 PID 2648 wrote to memory of 2664 2648 cmd.exe 32 PID 2648 wrote to memory of 2664 2648 cmd.exe 32 PID 2648 wrote to memory of 2056 2648 cmd.exe 34 PID 2648 wrote to memory of 2056 2648 cmd.exe 34 PID 2648 wrote to memory of 2056 2648 cmd.exe 34 PID 2648 wrote to memory of 2056 2648 cmd.exe 34 PID 2648 wrote to memory of 2592 2648 cmd.exe 35 PID 2648 wrote to memory of 2592 2648 cmd.exe 35 PID 2648 wrote to memory of 2592 2648 cmd.exe 35 PID 2648 wrote to memory of 2592 2648 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\5df28811debfa0dcb18b57e87338e499_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5df28811debfa0dcb18b57e87338e499_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1924 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\5df28811debfa0dcb18b57e87338e499_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\xflnd.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 19243⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2056
-
-
C:\Users\Admin\AppData\Local\xflnd.exeC:\Users\Admin\AppData\Local\xflnd.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2592
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
364KB
MD55df28811debfa0dcb18b57e87338e499
SHA19f7a7f21be34e4e18f7e68f43d91ac47af4e99bc
SHA2562b831e9edc6a918fc30bb7b2551d0d9c9661867f7584f28ab73948cdc5f2877d
SHA5122c158e600b33e8437b1404a4f3cba16f40c78048e5ce97a8b672ed6bcbdb43bf17e5e596957adccf9804c5e9e280f7233d784afbb04a0ca6486f5fd1ee62b10d