Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
14-08-2024 14:09
Static task
static1
Behavioral task
behavioral1
Sample
96696c95f7fca1d437f7ea1efac03b56_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
96696c95f7fca1d437f7ea1efac03b56_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
96696c95f7fca1d437f7ea1efac03b56_JaffaCakes118.exe
-
Size
352KB
-
MD5
96696c95f7fca1d437f7ea1efac03b56
-
SHA1
65a1f928258a11a342f258736928df09b16e5baa
-
SHA256
e1061ed754517478caf7c96f1c380b807ac25e00cb4e8fbd290f672289df1396
-
SHA512
a25aa1f721eb7e76e8843341366f4209ac7d71947ae7bf62212eb883e5d7ea1bacd388d2fec54cf456b96e43e1a2970c294eb7df7c429a65ece297d69bc3325c
-
SSDEEP
6144:ilV9ek5kFgxlLdwuhJSvr+wVF3esOmM5QlILklmBB2:ylTlVKvP389NLkQB2
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1696 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2708 sdzyaben.exe -
Loads dropped DLL 3 IoCs
pid Process 1696 cmd.exe 1696 cmd.exe 2708 sdzyaben.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sdzyaben.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 96696c95f7fca1d437f7ea1efac03b56_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1696 cmd.exe 2740 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2108 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2740 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2108 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe 2708 sdzyaben.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2028 wrote to memory of 1696 2028 96696c95f7fca1d437f7ea1efac03b56_JaffaCakes118.exe 30 PID 2028 wrote to memory of 1696 2028 96696c95f7fca1d437f7ea1efac03b56_JaffaCakes118.exe 30 PID 2028 wrote to memory of 1696 2028 96696c95f7fca1d437f7ea1efac03b56_JaffaCakes118.exe 30 PID 2028 wrote to memory of 1696 2028 96696c95f7fca1d437f7ea1efac03b56_JaffaCakes118.exe 30 PID 1696 wrote to memory of 2108 1696 cmd.exe 32 PID 1696 wrote to memory of 2108 1696 cmd.exe 32 PID 1696 wrote to memory of 2108 1696 cmd.exe 32 PID 1696 wrote to memory of 2108 1696 cmd.exe 32 PID 1696 wrote to memory of 2740 1696 cmd.exe 34 PID 1696 wrote to memory of 2740 1696 cmd.exe 34 PID 1696 wrote to memory of 2740 1696 cmd.exe 34 PID 1696 wrote to memory of 2740 1696 cmd.exe 34 PID 1696 wrote to memory of 2708 1696 cmd.exe 35 PID 1696 wrote to memory of 2708 1696 cmd.exe 35 PID 1696 wrote to memory of 2708 1696 cmd.exe 35 PID 1696 wrote to memory of 2708 1696 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\96696c95f7fca1d437f7ea1efac03b56_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\96696c95f7fca1d437f7ea1efac03b56_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2028 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\96696c95f7fca1d437f7ea1efac03b56_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\sdzyaben.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 20283⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2740
-
-
C:\Users\Admin\AppData\Local\sdzyaben.exeC:\Users\Admin\AppData\Local\sdzyaben.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD596696c95f7fca1d437f7ea1efac03b56
SHA165a1f928258a11a342f258736928df09b16e5baa
SHA256e1061ed754517478caf7c96f1c380b807ac25e00cb4e8fbd290f672289df1396
SHA512a25aa1f721eb7e76e8843341366f4209ac7d71947ae7bf62212eb883e5d7ea1bacd388d2fec54cf456b96e43e1a2970c294eb7df7c429a65ece297d69bc3325c