Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
22-07-2024 18:52
Static task
static1
Behavioral task
behavioral1
Sample
646084276357c6d21023e526b39b6e2f_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
646084276357c6d21023e526b39b6e2f_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
646084276357c6d21023e526b39b6e2f_JaffaCakes118.exe
-
Size
338KB
-
MD5
646084276357c6d21023e526b39b6e2f
-
SHA1
f7b22e0271f0ba4d7a4189d2feea835f0f29fa05
-
SHA256
5d391ceffd7c0e0affedb78c924e3601345c1faea1615d305183c86738817a59
-
SHA512
f00f3ec0c2180c8e6a4793f1d80cd34c51abea92d0184ffcc087f74d3e34b0d7fdcd41a3242775b79492ea2df3ae1f95c986828f9b9b3ef1799c88f30f47deb0
-
SSDEEP
6144:SgSBQ/sstejlmB1l9ml2AEMTmYz5Da4XclFtIbiFbTJDe9HPlRo/rdklCDS:SgSqlLmYMTmGa4XclvAYlGnoxkw+
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2012 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2976 yqpteg.exe -
Loads dropped DLL 3 IoCs
pid Process 2012 cmd.exe 2012 cmd.exe 2976 yqpteg.exe -
Kills process with taskkill 1 IoCs
pid Process 2060 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 592 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2060 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe 2976 yqpteg.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2504 wrote to memory of 2012 2504 646084276357c6d21023e526b39b6e2f_JaffaCakes118.exe 31 PID 2504 wrote to memory of 2012 2504 646084276357c6d21023e526b39b6e2f_JaffaCakes118.exe 31 PID 2504 wrote to memory of 2012 2504 646084276357c6d21023e526b39b6e2f_JaffaCakes118.exe 31 PID 2504 wrote to memory of 2012 2504 646084276357c6d21023e526b39b6e2f_JaffaCakes118.exe 31 PID 2012 wrote to memory of 2060 2012 cmd.exe 33 PID 2012 wrote to memory of 2060 2012 cmd.exe 33 PID 2012 wrote to memory of 2060 2012 cmd.exe 33 PID 2012 wrote to memory of 2060 2012 cmd.exe 33 PID 2012 wrote to memory of 592 2012 cmd.exe 35 PID 2012 wrote to memory of 592 2012 cmd.exe 35 PID 2012 wrote to memory of 592 2012 cmd.exe 35 PID 2012 wrote to memory of 592 2012 cmd.exe 35 PID 2012 wrote to memory of 2976 2012 cmd.exe 36 PID 2012 wrote to memory of 2976 2012 cmd.exe 36 PID 2012 wrote to memory of 2976 2012 cmd.exe 36 PID 2012 wrote to memory of 2976 2012 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\646084276357c6d21023e526b39b6e2f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\646084276357c6d21023e526b39b6e2f_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2504 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\646084276357c6d21023e526b39b6e2f_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\yqpteg.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 25043⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:592
-
-
C:\Users\Admin\AppData\Local\yqpteg.exeC:\Users\Admin\AppData\Local\yqpteg.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2976
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
338KB
MD5646084276357c6d21023e526b39b6e2f
SHA1f7b22e0271f0ba4d7a4189d2feea835f0f29fa05
SHA2565d391ceffd7c0e0affedb78c924e3601345c1faea1615d305183c86738817a59
SHA512f00f3ec0c2180c8e6a4793f1d80cd34c51abea92d0184ffcc087f74d3e34b0d7fdcd41a3242775b79492ea2df3ae1f95c986828f9b9b3ef1799c88f30f47deb0