Analysis
-
max time kernel
143s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 12:51
Static task
static1
Behavioral task
behavioral1
Sample
74219c84ea9a506ef78ecb950678643c_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
74219c84ea9a506ef78ecb950678643c_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
74219c84ea9a506ef78ecb950678643c_JaffaCakes118.exe
-
Size
396KB
-
MD5
74219c84ea9a506ef78ecb950678643c
-
SHA1
ac590e33d210749b37f9e6e3655f63d182b67979
-
SHA256
746ddba93b6e86416596de3ee8c863c5f9d4a4547c4a1062045d25ad36b9c7c2
-
SHA512
e136faaa304d4ec971b67ecb74d9dcda378d82338c6608ac001d71483c5a8dcf98cc456ae952417e8532369e45b0ec39567650cdb6e38ddf28557cdc18929cb2
-
SSDEEP
6144:WAYJZgInUcGF0HDifzhwJRn7N3NpSYjNeClARzwp:WXJqIR/HWQ3eGNY
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3044 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2724 gjalotpupi.exe -
Loads dropped DLL 4 IoCs
pid Process 3044 cmd.exe 3044 cmd.exe 2724 gjalotpupi.exe 2724 gjalotpupi.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gjalotpupi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 74219c84ea9a506ef78ecb950678643c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2236 PING.EXE 3044 cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 2288 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2236 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2724 gjalotpupi.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2288 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2724 gjalotpupi.exe 2724 gjalotpupi.exe 2724 gjalotpupi.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2724 gjalotpupi.exe 2724 gjalotpupi.exe 2724 gjalotpupi.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 696 wrote to memory of 3044 696 74219c84ea9a506ef78ecb950678643c_JaffaCakes118.exe 31 PID 696 wrote to memory of 3044 696 74219c84ea9a506ef78ecb950678643c_JaffaCakes118.exe 31 PID 696 wrote to memory of 3044 696 74219c84ea9a506ef78ecb950678643c_JaffaCakes118.exe 31 PID 696 wrote to memory of 3044 696 74219c84ea9a506ef78ecb950678643c_JaffaCakes118.exe 31 PID 3044 wrote to memory of 2288 3044 cmd.exe 33 PID 3044 wrote to memory of 2288 3044 cmd.exe 33 PID 3044 wrote to memory of 2288 3044 cmd.exe 33 PID 3044 wrote to memory of 2288 3044 cmd.exe 33 PID 3044 wrote to memory of 2236 3044 cmd.exe 35 PID 3044 wrote to memory of 2236 3044 cmd.exe 35 PID 3044 wrote to memory of 2236 3044 cmd.exe 35 PID 3044 wrote to memory of 2236 3044 cmd.exe 35 PID 3044 wrote to memory of 2724 3044 cmd.exe 36 PID 3044 wrote to memory of 2724 3044 cmd.exe 36 PID 3044 wrote to memory of 2724 3044 cmd.exe 36 PID 3044 wrote to memory of 2724 3044 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\74219c84ea9a506ef78ecb950678643c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\74219c84ea9a506ef78ecb950678643c_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 696 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\74219c84ea9a506ef78ecb950678643c_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\GJALOT~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 6963⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2236
-
-
C:\Users\Admin\AppData\Local\gjalotpupi.exeC:\Users\Admin\AppData\Local\GJALOT~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2724
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
396KB
MD574219c84ea9a506ef78ecb950678643c
SHA1ac590e33d210749b37f9e6e3655f63d182b67979
SHA256746ddba93b6e86416596de3ee8c863c5f9d4a4547c4a1062045d25ad36b9c7c2
SHA512e136faaa304d4ec971b67ecb74d9dcda378d82338c6608ac001d71483c5a8dcf98cc456ae952417e8532369e45b0ec39567650cdb6e38ddf28557cdc18929cb2