Analysis
-
max time kernel
144s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
23-07-2024 19:49
Static task
static1
Behavioral task
behavioral1
Sample
68aea72a7f308ae7c30844397768281a_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
68aea72a7f308ae7c30844397768281a_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
68aea72a7f308ae7c30844397768281a_JaffaCakes118.exe
-
Size
276KB
-
MD5
68aea72a7f308ae7c30844397768281a
-
SHA1
1540bbfa8d72369e898653f71e11ea8193bd918f
-
SHA256
59bdfba3a112dd41264c6a8a6d567524c42d6fe03c3af1b302e7d0827da587b1
-
SHA512
fd025964b26edb8b617d2f2140043a6a9feadf5f515bdb9897130684ebb10e9a490aebc9e608e325dc76ff837f1cc1cb9a3ae1a37f0cba8162d90d263ceb9f4e
-
SSDEEP
6144:TPEcwoMcCpkWEvi6D0nAHcMkt5/wBEh2e6Cxrod3X:Tz71i/Evi6onSk7wOTrod3X
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3012 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2568 xbrimbju.exe -
Loads dropped DLL 4 IoCs
pid Process 3012 cmd.exe 3012 cmd.exe 2568 xbrimbju.exe 2568 xbrimbju.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xbrimbju.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 68aea72a7f308ae7c30844397768281a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3012 cmd.exe 2328 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2544 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2328 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2568 xbrimbju.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2544 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2568 xbrimbju.exe 2568 xbrimbju.exe 2568 xbrimbju.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2568 xbrimbju.exe 2568 xbrimbju.exe 2568 xbrimbju.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1952 wrote to memory of 3012 1952 68aea72a7f308ae7c30844397768281a_JaffaCakes118.exe 30 PID 1952 wrote to memory of 3012 1952 68aea72a7f308ae7c30844397768281a_JaffaCakes118.exe 30 PID 1952 wrote to memory of 3012 1952 68aea72a7f308ae7c30844397768281a_JaffaCakes118.exe 30 PID 1952 wrote to memory of 3012 1952 68aea72a7f308ae7c30844397768281a_JaffaCakes118.exe 30 PID 3012 wrote to memory of 2544 3012 cmd.exe 32 PID 3012 wrote to memory of 2544 3012 cmd.exe 32 PID 3012 wrote to memory of 2544 3012 cmd.exe 32 PID 3012 wrote to memory of 2544 3012 cmd.exe 32 PID 3012 wrote to memory of 2328 3012 cmd.exe 34 PID 3012 wrote to memory of 2328 3012 cmd.exe 34 PID 3012 wrote to memory of 2328 3012 cmd.exe 34 PID 3012 wrote to memory of 2328 3012 cmd.exe 34 PID 3012 wrote to memory of 2568 3012 cmd.exe 35 PID 3012 wrote to memory of 2568 3012 cmd.exe 35 PID 3012 wrote to memory of 2568 3012 cmd.exe 35 PID 3012 wrote to memory of 2568 3012 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\68aea72a7f308ae7c30844397768281a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\68aea72a7f308ae7c30844397768281a_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1952 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\68aea72a7f308ae7c30844397768281a_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\xbrimbju.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 19523⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2328
-
-
C:\Users\Admin\AppData\Local\xbrimbju.exeC:\Users\Admin\AppData\Local\xbrimbju.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2568
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD568aea72a7f308ae7c30844397768281a
SHA11540bbfa8d72369e898653f71e11ea8193bd918f
SHA25659bdfba3a112dd41264c6a8a6d567524c42d6fe03c3af1b302e7d0827da587b1
SHA512fd025964b26edb8b617d2f2140043a6a9feadf5f515bdb9897130684ebb10e9a490aebc9e608e325dc76ff837f1cc1cb9a3ae1a37f0cba8162d90d263ceb9f4e