Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
17-08-2024 06:24
Static task
static1
Behavioral task
behavioral1
Sample
a18147e040aeb49745f3dfb68e7c903b_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a18147e040aeb49745f3dfb68e7c903b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a18147e040aeb49745f3dfb68e7c903b_JaffaCakes118.exe
-
Size
371KB
-
MD5
a18147e040aeb49745f3dfb68e7c903b
-
SHA1
52af8f13b547b8dbde1f9ee0bb13cbd09598b1b8
-
SHA256
45a1bb5c1e79a44add4ed0d596c36122729a1ea6a703cfa2936e273a7f3dd4c1
-
SHA512
ef4bd6baba1b10ae2d9a33954044cd1b823d5784460775e6fa5f74d0569e190b162475a060f479373229cf743b9f724366f112d54ba0b9ad4106695bec765bce
-
SSDEEP
6144:UwaRdlUkBkSc2PU9lfu7FCQNY4WJLgrvMDHY5sqRFFzmNnoPIsmfcHYra:fWm2PW4JWRNDY5lUQmGYra
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2824 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2600 xyexlfmwh.exe -
Loads dropped DLL 3 IoCs
pid Process 2824 cmd.exe 2824 cmd.exe 2600 xyexlfmwh.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xyexlfmwh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a18147e040aeb49745f3dfb68e7c903b_JaffaCakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2824 cmd.exe 2808 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2828 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2808 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2600 xyexlfmwh.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2828 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe 2600 xyexlfmwh.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2212 wrote to memory of 2824 2212 a18147e040aeb49745f3dfb68e7c903b_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2824 2212 a18147e040aeb49745f3dfb68e7c903b_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2824 2212 a18147e040aeb49745f3dfb68e7c903b_JaffaCakes118.exe 30 PID 2212 wrote to memory of 2824 2212 a18147e040aeb49745f3dfb68e7c903b_JaffaCakes118.exe 30 PID 2824 wrote to memory of 2828 2824 cmd.exe 32 PID 2824 wrote to memory of 2828 2824 cmd.exe 32 PID 2824 wrote to memory of 2828 2824 cmd.exe 32 PID 2824 wrote to memory of 2828 2824 cmd.exe 32 PID 2824 wrote to memory of 2808 2824 cmd.exe 34 PID 2824 wrote to memory of 2808 2824 cmd.exe 34 PID 2824 wrote to memory of 2808 2824 cmd.exe 34 PID 2824 wrote to memory of 2808 2824 cmd.exe 34 PID 2824 wrote to memory of 2600 2824 cmd.exe 35 PID 2824 wrote to memory of 2600 2824 cmd.exe 35 PID 2824 wrote to memory of 2600 2824 cmd.exe 35 PID 2824 wrote to memory of 2600 2824 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\a18147e040aeb49745f3dfb68e7c903b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a18147e040aeb49745f3dfb68e7c903b_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2212 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\a18147e040aeb49745f3dfb68e7c903b_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\XYEXLF~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 22123⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2808
-
-
C:\Users\Admin\AppData\Local\xyexlfmwh.exeC:\Users\Admin\AppData\Local\XYEXLF~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2600
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
371KB
MD5a18147e040aeb49745f3dfb68e7c903b
SHA152af8f13b547b8dbde1f9ee0bb13cbd09598b1b8
SHA25645a1bb5c1e79a44add4ed0d596c36122729a1ea6a703cfa2936e273a7f3dd4c1
SHA512ef4bd6baba1b10ae2d9a33954044cd1b823d5784460775e6fa5f74d0569e190b162475a060f479373229cf743b9f724366f112d54ba0b9ad4106695bec765bce