Analysis
-
max time kernel
144s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
17-08-2024 18:40
Static task
static1
Behavioral task
behavioral1
Sample
a3aeef0a41673005fcd5de1d1f5ac2b0_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
a3aeef0a41673005fcd5de1d1f5ac2b0_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a3aeef0a41673005fcd5de1d1f5ac2b0_JaffaCakes118.exe
-
Size
359KB
-
MD5
a3aeef0a41673005fcd5de1d1f5ac2b0
-
SHA1
a9151aceb9996bb8b3410760fa9cd3dde3d752e1
-
SHA256
bd1288076f5a148902c68a30e99179a0cf970f36c7dec47b8dc7167f134b112c
-
SHA512
0fcc27fd50f2cc31ab5b8423d86653fbc6e278332189905c9231ac3be5d1e1be8bf2147c373b7f1af34e63a231684a552fb574cd1b9667fcad4dd20aeb3dd510
-
SSDEEP
6144:lbGQw/Umj9pE1mIBDRh0agBLgqJToit0iDnmvqz3t3JRCU6gb6a:Rej/jIBlh0agBkq1oit0iXZ5QRgOa
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2548 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2812 bqbde.exe -
Loads dropped DLL 3 IoCs
pid Process 2548 cmd.exe 2548 cmd.exe 2812 bqbde.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a3aeef0a41673005fcd5de1d1f5ac2b0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bqbde.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2548 cmd.exe 2764 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 1200 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2764 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1200 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1672 wrote to memory of 2548 1672 a3aeef0a41673005fcd5de1d1f5ac2b0_JaffaCakes118.exe 30 PID 1672 wrote to memory of 2548 1672 a3aeef0a41673005fcd5de1d1f5ac2b0_JaffaCakes118.exe 30 PID 1672 wrote to memory of 2548 1672 a3aeef0a41673005fcd5de1d1f5ac2b0_JaffaCakes118.exe 30 PID 1672 wrote to memory of 2548 1672 a3aeef0a41673005fcd5de1d1f5ac2b0_JaffaCakes118.exe 30 PID 2548 wrote to memory of 1200 2548 cmd.exe 32 PID 2548 wrote to memory of 1200 2548 cmd.exe 32 PID 2548 wrote to memory of 1200 2548 cmd.exe 32 PID 2548 wrote to memory of 1200 2548 cmd.exe 32 PID 2548 wrote to memory of 2764 2548 cmd.exe 34 PID 2548 wrote to memory of 2764 2548 cmd.exe 34 PID 2548 wrote to memory of 2764 2548 cmd.exe 34 PID 2548 wrote to memory of 2764 2548 cmd.exe 34 PID 2548 wrote to memory of 2812 2548 cmd.exe 35 PID 2548 wrote to memory of 2812 2548 cmd.exe 35 PID 2548 wrote to memory of 2812 2548 cmd.exe 35 PID 2548 wrote to memory of 2812 2548 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\a3aeef0a41673005fcd5de1d1f5ac2b0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a3aeef0a41673005fcd5de1d1f5ac2b0_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1672 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\a3aeef0a41673005fcd5de1d1f5ac2b0_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\bqbde.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 16723⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2764
-
-
C:\Users\Admin\AppData\Local\bqbde.exeC:\Users\Admin\AppData\Local\bqbde.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2812
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
359KB
MD5a3aeef0a41673005fcd5de1d1f5ac2b0
SHA1a9151aceb9996bb8b3410760fa9cd3dde3d752e1
SHA256bd1288076f5a148902c68a30e99179a0cf970f36c7dec47b8dc7167f134b112c
SHA5120fcc27fd50f2cc31ab5b8423d86653fbc6e278332189905c9231ac3be5d1e1be8bf2147c373b7f1af34e63a231684a552fb574cd1b9667fcad4dd20aeb3dd510