Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-10-2024 20:26
Static task
static1
Behavioral task
behavioral1
Sample
14cfddaa4b171a868df6295b27b9a5b1_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
14cfddaa4b171a868df6295b27b9a5b1_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
14cfddaa4b171a868df6295b27b9a5b1_JaffaCakes118.exe
-
Size
308KB
-
MD5
14cfddaa4b171a868df6295b27b9a5b1
-
SHA1
cb373c001f82dbec2c59fe6489ce1f1fdf093562
-
SHA256
c4d0dd6b814a3b5484b5eda8c631f52960c52e77964e966db62d5224e494ebf9
-
SHA512
a28abdd44eb690c4eda12d84f260c0db5e298392e283a5b5f8a4c40c82f6a8955aaf5b4efeb6d38f2d466489909b1dcac267578eedb7dcd586693d56a8b69df8
-
SSDEEP
6144:BsOUk0odp4JFJejFsMnQqQXbEZZV48dqz5UP9rDhk5WDCIO8GPI3Xj:Bslk0odukmqQrA48kY9rhekGP
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3028 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2600 yhbajz.exe -
Loads dropped DLL 3 IoCs
pid Process 3028 cmd.exe 3028 cmd.exe 2600 yhbajz.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yhbajz.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 14cfddaa4b171a868df6295b27b9a5b1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3028 cmd.exe 2620 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 2728 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2620 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2728 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe 2600 yhbajz.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2484 wrote to memory of 3028 2484 14cfddaa4b171a868df6295b27b9a5b1_JaffaCakes118.exe 30 PID 2484 wrote to memory of 3028 2484 14cfddaa4b171a868df6295b27b9a5b1_JaffaCakes118.exe 30 PID 2484 wrote to memory of 3028 2484 14cfddaa4b171a868df6295b27b9a5b1_JaffaCakes118.exe 30 PID 2484 wrote to memory of 3028 2484 14cfddaa4b171a868df6295b27b9a5b1_JaffaCakes118.exe 30 PID 3028 wrote to memory of 2728 3028 cmd.exe 32 PID 3028 wrote to memory of 2728 3028 cmd.exe 32 PID 3028 wrote to memory of 2728 3028 cmd.exe 32 PID 3028 wrote to memory of 2728 3028 cmd.exe 32 PID 3028 wrote to memory of 2620 3028 cmd.exe 34 PID 3028 wrote to memory of 2620 3028 cmd.exe 34 PID 3028 wrote to memory of 2620 3028 cmd.exe 34 PID 3028 wrote to memory of 2620 3028 cmd.exe 34 PID 3028 wrote to memory of 2600 3028 cmd.exe 35 PID 3028 wrote to memory of 2600 3028 cmd.exe 35 PID 3028 wrote to memory of 2600 3028 cmd.exe 35 PID 3028 wrote to memory of 2600 3028 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\14cfddaa4b171a868df6295b27b9a5b1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\14cfddaa4b171a868df6295b27b9a5b1_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2484 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\14cfddaa4b171a868df6295b27b9a5b1_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\yhbajz.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 24843⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2620
-
-
C:\Users\Admin\AppData\Local\yhbajz.exeC:\Users\Admin\AppData\Local\yhbajz.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2600
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD514cfddaa4b171a868df6295b27b9a5b1
SHA1cb373c001f82dbec2c59fe6489ce1f1fdf093562
SHA256c4d0dd6b814a3b5484b5eda8c631f52960c52e77964e966db62d5224e494ebf9
SHA512a28abdd44eb690c4eda12d84f260c0db5e298392e283a5b5f8a4c40c82f6a8955aaf5b4efeb6d38f2d466489909b1dcac267578eedb7dcd586693d56a8b69df8