Analysis
-
max time kernel
143s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
09-04-2024 10:37
Static task
static1
Behavioral task
behavioral1
Sample
e9cc3f895b2e1b9f87ae5d2fe8507b1b_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e9cc3f895b2e1b9f87ae5d2fe8507b1b_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
e9cc3f895b2e1b9f87ae5d2fe8507b1b_JaffaCakes118.exe
-
Size
686KB
-
MD5
e9cc3f895b2e1b9f87ae5d2fe8507b1b
-
SHA1
9e0b79f9d8c8052830f2d8d7d0212cf1142e977c
-
SHA256
2df5d2ee8c221fe741d9d301409be4868e6feb04674189b6253da70bf71f5473
-
SHA512
1214277fba074fc23fceaee8878ace807840f77b659f1a5d931c6cc26fe9338a6b7f904ad7888bb326f1f4d814c297d84bc267b81df7ff73f934a835facc355f
-
SSDEEP
12288:LDLROYLHp4eCEYLD8Oow/JF3Z4mxxXQW/8i7jzzN5:LoEs8k/JQmXXjzzN5
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2572 Server.exe 2680 Hacker.com.cn.exe -
Loads dropped DLL 2 IoCs
pid Process 3016 e9cc3f895b2e1b9f87ae5d2fe8507b1b_JaffaCakes118.exe 3016 e9cc3f895b2e1b9f87ae5d2fe8507b1b_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" e9cc3f895b2e1b9f87ae5d2fe8507b1b_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe Server.exe File opened for modification C:\Windows\Hacker.com.cn.exe Server.exe File created C:\Windows\uninstal.BAT Server.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2572 Server.exe Token: SeDebugPrivilege 2680 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2680 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3016 wrote to memory of 2572 3016 e9cc3f895b2e1b9f87ae5d2fe8507b1b_JaffaCakes118.exe 28 PID 3016 wrote to memory of 2572 3016 e9cc3f895b2e1b9f87ae5d2fe8507b1b_JaffaCakes118.exe 28 PID 3016 wrote to memory of 2572 3016 e9cc3f895b2e1b9f87ae5d2fe8507b1b_JaffaCakes118.exe 28 PID 3016 wrote to memory of 2572 3016 e9cc3f895b2e1b9f87ae5d2fe8507b1b_JaffaCakes118.exe 28 PID 2572 wrote to memory of 2584 2572 Server.exe 30 PID 2572 wrote to memory of 2584 2572 Server.exe 30 PID 2572 wrote to memory of 2584 2572 Server.exe 30 PID 2572 wrote to memory of 2584 2572 Server.exe 30 PID 2572 wrote to memory of 2584 2572 Server.exe 30 PID 2572 wrote to memory of 2584 2572 Server.exe 30 PID 2572 wrote to memory of 2584 2572 Server.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9cc3f895b2e1b9f87ae5d2fe8507b1b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e9cc3f895b2e1b9f87ae5d2fe8507b1b_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.BAT3⤵PID:2584
-
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2680
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160B
MD54ced06d1fa433eb596b410ee3582ee51
SHA1f29a4d41868b304dc6bbcf29ed0cf572f9084f7a
SHA2563b1fa21cf2a3d31848a6f74603c5cedb3c91fca4e40eec9a541fa6315e952a6d
SHA51210ec61fdc514bcd7ac2948dd9ef207a67f406428d7e021c9fef1908f6d65fc3534269230040446aae8797fd980fb91b219c19aff1cc73d97683595544cf749dd
-
Filesize
746KB
MD5faf4e1b8f4d1a61585caa88190e27993
SHA186c912e710bcf3e1750bd5179ba55c9430fb46e7
SHA2564c5f2e02d231219d614a58e4df7d96e3d8d06cd9054c0b7ba8b33d8476ec2b5b
SHA5122287df325422699b27ad3842c3a14b4822de26bb03625f9c8c69df45f2b634c2d40482fc1f5cdf8c1c3e336f665dd455794f5ae6db518980074385a2c615d826