Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
23-07-2024 02:04
Static task
static1
Behavioral task
behavioral1
Sample
65b950404b628b621362e63b108b8d7c_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
65b950404b628b621362e63b108b8d7c_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
65b950404b628b621362e63b108b8d7c_JaffaCakes118.exe
-
Size
342KB
-
MD5
65b950404b628b621362e63b108b8d7c
-
SHA1
770cbca7acd1123799d99da46c8311b34b28b10e
-
SHA256
a5afd81b17f95b5bcdca26e1f70fcf674a93d442b6812d285797cc689df9c956
-
SHA512
5ca264d4612ac5b7c5436db964d3dcf29f3055396bcebddcf24735602134db387f2cb7312fd605a3005c8fb5541a8315ab34400b23e5229e04115ae93c11dbe5
-
SSDEEP
6144:X0YC5ZnjfR4rpGWTxJvf6oX10XXCdQSB+e8h5jacKQ+Zbki:X0YoVjerp16zjne8Dja9Q+xki
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2176 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2804 iyqes.exe -
Loads dropped DLL 3 IoCs
pid Process 2176 cmd.exe 2176 cmd.exe 2804 iyqes.exe -
Kills process with taskkill 1 IoCs
pid Process 2888 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2840 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2888 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe 2804 iyqes.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2544 wrote to memory of 2176 2544 65b950404b628b621362e63b108b8d7c_JaffaCakes118.exe 30 PID 2544 wrote to memory of 2176 2544 65b950404b628b621362e63b108b8d7c_JaffaCakes118.exe 30 PID 2544 wrote to memory of 2176 2544 65b950404b628b621362e63b108b8d7c_JaffaCakes118.exe 30 PID 2544 wrote to memory of 2176 2544 65b950404b628b621362e63b108b8d7c_JaffaCakes118.exe 30 PID 2176 wrote to memory of 2888 2176 cmd.exe 32 PID 2176 wrote to memory of 2888 2176 cmd.exe 32 PID 2176 wrote to memory of 2888 2176 cmd.exe 32 PID 2176 wrote to memory of 2888 2176 cmd.exe 32 PID 2176 wrote to memory of 2840 2176 cmd.exe 34 PID 2176 wrote to memory of 2840 2176 cmd.exe 34 PID 2176 wrote to memory of 2840 2176 cmd.exe 34 PID 2176 wrote to memory of 2840 2176 cmd.exe 34 PID 2176 wrote to memory of 2804 2176 cmd.exe 35 PID 2176 wrote to memory of 2804 2176 cmd.exe 35 PID 2176 wrote to memory of 2804 2176 cmd.exe 35 PID 2176 wrote to memory of 2804 2176 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\65b950404b628b621362e63b108b8d7c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\65b950404b628b621362e63b108b8d7c_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2544 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\65b950404b628b621362e63b108b8d7c_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\iyqes.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 25443⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2840
-
-
C:\Users\Admin\AppData\Local\iyqes.exeC:\Users\Admin\AppData\Local\iyqes.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2804
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
342KB
MD565b950404b628b621362e63b108b8d7c
SHA1770cbca7acd1123799d99da46c8311b34b28b10e
SHA256a5afd81b17f95b5bcdca26e1f70fcf674a93d442b6812d285797cc689df9c956
SHA5125ca264d4612ac5b7c5436db964d3dcf29f3055396bcebddcf24735602134db387f2cb7312fd605a3005c8fb5541a8315ab34400b23e5229e04115ae93c11dbe5