Analysis
-
max time kernel
143s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20/04/2024, 18:49
Static task
static1
Behavioral task
behavioral1
Sample
fd6629d866521178018e9b48fdc360d8_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fd6629d866521178018e9b48fdc360d8_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fd6629d866521178018e9b48fdc360d8_JaffaCakes118.exe
-
Size
710KB
-
MD5
fd6629d866521178018e9b48fdc360d8
-
SHA1
555241dea2c2229487c43ed73bf7e2d8ece6bc46
-
SHA256
8dd4b8fd752fa98e88b769075f53feb82a9de4f52c34fc0004e7ff106fc19104
-
SHA512
85c455f755e94b807423e90d50f60d2c0973a6078a36c19961146d9292bd37aa5613c22e60012d5665e2df3bdf8c6b209f08a8472a334a8fcd69a11f5cb8b1ff
-
SSDEEP
12288:8LKNuXbvY4S4cTDyC+MG0Owcnml0KoonWixh3ZF3Z4mxxSnZ06aubDoAD75n+:4AurvSnTD0HwceDnWirZQmXSZVaubDoj
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2568 SERVER~1.EXE 2496 Hacker.com.cn.exe -
Loads dropped DLL 2 IoCs
pid Process 1808 fd6629d866521178018e9b48fdc360d8_JaffaCakes118.exe 1808 fd6629d866521178018e9b48fdc360d8_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fd6629d866521178018e9b48fdc360d8_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\uninstal.bat SERVER~1.EXE File created C:\Windows\Hacker.com.cn.exe SERVER~1.EXE File opened for modification C:\Windows\Hacker.com.cn.exe SERVER~1.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2568 SERVER~1.EXE Token: SeDebugPrivilege 2496 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2496 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1808 wrote to memory of 2568 1808 fd6629d866521178018e9b48fdc360d8_JaffaCakes118.exe 28 PID 1808 wrote to memory of 2568 1808 fd6629d866521178018e9b48fdc360d8_JaffaCakes118.exe 28 PID 1808 wrote to memory of 2568 1808 fd6629d866521178018e9b48fdc360d8_JaffaCakes118.exe 28 PID 1808 wrote to memory of 2568 1808 fd6629d866521178018e9b48fdc360d8_JaffaCakes118.exe 28 PID 2496 wrote to memory of 2640 2496 Hacker.com.cn.exe 30 PID 2496 wrote to memory of 2640 2496 Hacker.com.cn.exe 30 PID 2496 wrote to memory of 2640 2496 Hacker.com.cn.exe 30 PID 2496 wrote to memory of 2640 2496 Hacker.com.cn.exe 30 PID 2568 wrote to memory of 2400 2568 SERVER~1.EXE 31 PID 2568 wrote to memory of 2400 2568 SERVER~1.EXE 31 PID 2568 wrote to memory of 2400 2568 SERVER~1.EXE 31 PID 2568 wrote to memory of 2400 2568 SERVER~1.EXE 31 PID 2568 wrote to memory of 2400 2568 SERVER~1.EXE 31 PID 2568 wrote to memory of 2400 2568 SERVER~1.EXE 31 PID 2568 wrote to memory of 2400 2568 SERVER~1.EXE 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd6629d866521178018e9b48fdc360d8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fd6629d866521178018e9b48fdc360d8_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SERVER~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SERVER~1.EXE2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat3⤵PID:2400
-
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
164B
MD5924ea7ae6df752587469376459875c51
SHA1ec5fa69c7e5dcaf5b57eefadc4f25a8e4ae073e1
SHA25646c715ac82d5774479b760757498ddb0b9f75cebc116a3da81f9e438bc9bbb09
SHA512ea7b176a411b82faf5fcd785c67180f88f9ff28f7e24c4f4b49f8e7cdc99fb60e38722b61547a4291bdd2c56b3729045c2e8d4afbecfe03612ab0dd8a7b6ae35
-
Filesize
341KB
MD538f8f6fe13566b6a5cdd76d7ba1af712
SHA1b7484602b26ceba5925e88fea24bc44164f055d1
SHA25655c7250cdbd7b723154a97ff4b8839d5545950c665c6add7120d77b967b39faf
SHA512ec5b6ca6c91587a38e2934a88367dd3a54fa3fc2ef03db6bcdf474e09fbca1aa79a6f24e3eefbcc79537d28778b880fb5af13ee270bf83b15be944da0ce32157