Analysis
-
max time kernel
149s -
max time network
22s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22/08/2024, 22:11
Static task
static1
Behavioral task
behavioral1
Sample
b94ffccfe52c3bcbd45da15336ebd0eb_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
b94ffccfe52c3bcbd45da15336ebd0eb_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b94ffccfe52c3bcbd45da15336ebd0eb_JaffaCakes118.exe
-
Size
360KB
-
MD5
b94ffccfe52c3bcbd45da15336ebd0eb
-
SHA1
ec0e43a67010748d7fdcca661cf080ee3ea3104d
-
SHA256
14736a95f97b899beb7107f9e6a85edec14b6f1af94049034c7ef3341fce53f3
-
SHA512
0daaaf4218da88c7dbe58a90859c8541b207e637890a42ea1e7c9c3aef1ae51a1b1b5bc382bdcebc9d741d2a505d38a314fc0b5982930d60ff00f5cc515ec6fb
-
SSDEEP
6144:jVd7xqxyZ3BsjfXxwpaaodqbUpyS/j7va9TTpSNK4kD2:jVd7xn3BsjOIewyS/jja9TTMNKa
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1704 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2832 lppvwcypq.exe -
Loads dropped DLL 3 IoCs
pid Process 1704 cmd.exe 1704 cmd.exe 2832 lppvwcypq.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lppvwcypq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b94ffccfe52c3bcbd45da15336ebd0eb_JaffaCakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1704 cmd.exe 2916 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2548 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2916 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2548 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe 2832 lppvwcypq.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1244 wrote to memory of 1704 1244 b94ffccfe52c3bcbd45da15336ebd0eb_JaffaCakes118.exe 29 PID 1244 wrote to memory of 1704 1244 b94ffccfe52c3bcbd45da15336ebd0eb_JaffaCakes118.exe 29 PID 1244 wrote to memory of 1704 1244 b94ffccfe52c3bcbd45da15336ebd0eb_JaffaCakes118.exe 29 PID 1244 wrote to memory of 1704 1244 b94ffccfe52c3bcbd45da15336ebd0eb_JaffaCakes118.exe 29 PID 1704 wrote to memory of 2548 1704 cmd.exe 31 PID 1704 wrote to memory of 2548 1704 cmd.exe 31 PID 1704 wrote to memory of 2548 1704 cmd.exe 31 PID 1704 wrote to memory of 2548 1704 cmd.exe 31 PID 1704 wrote to memory of 2916 1704 cmd.exe 33 PID 1704 wrote to memory of 2916 1704 cmd.exe 33 PID 1704 wrote to memory of 2916 1704 cmd.exe 33 PID 1704 wrote to memory of 2916 1704 cmd.exe 33 PID 1704 wrote to memory of 2832 1704 cmd.exe 34 PID 1704 wrote to memory of 2832 1704 cmd.exe 34 PID 1704 wrote to memory of 2832 1704 cmd.exe 34 PID 1704 wrote to memory of 2832 1704 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\b94ffccfe52c3bcbd45da15336ebd0eb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b94ffccfe52c3bcbd45da15336ebd0eb_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1244 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\b94ffccfe52c3bcbd45da15336ebd0eb_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\LPPVWC~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 12443⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2916
-
-
C:\Users\Admin\AppData\Local\lppvwcypq.exeC:\Users\Admin\AppData\Local\LPPVWC~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2832
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD5b94ffccfe52c3bcbd45da15336ebd0eb
SHA1ec0e43a67010748d7fdcca661cf080ee3ea3104d
SHA25614736a95f97b899beb7107f9e6a85edec14b6f1af94049034c7ef3341fce53f3
SHA5120daaaf4218da88c7dbe58a90859c8541b207e637890a42ea1e7c9c3aef1ae51a1b1b5bc382bdcebc9d741d2a505d38a314fc0b5982930d60ff00f5cc515ec6fb