Analysis
-
max time kernel
143s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
20/06/2024, 12:12
Static task
static1
Behavioral task
behavioral1
Sample
05e063b93f6de99b8deac87d025ec164_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
05e063b93f6de99b8deac87d025ec164_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
05e063b93f6de99b8deac87d025ec164_JaffaCakes118.exe
-
Size
688KB
-
MD5
05e063b93f6de99b8deac87d025ec164
-
SHA1
0a6d89c822256e33a4bc8a7057e53fa2b3c3052d
-
SHA256
961c21218d1ae2ab5a3ea1bcf2394859f52c1f3187084aaefae6945717cfee54
-
SHA512
aff2fd157cc1225a17b3d5c65ede75fa7d62d76a4c0ad06a229ea9c6260d3be1fb0e34869629531dfa9fabf862d434c6f4f02fa7d16bf3606d5678cf001520ff
-
SSDEEP
12288:ceOag3pZRcDPislaMGh65fF3Z4mxxrF33MIm74obd:cRJ3pZRml5QmXh33bm7v5
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2720 4.exe 2768 Hacker.com.cn.exe -
Loads dropped DLL 2 IoCs
pid Process 2460 05e063b93f6de99b8deac87d025ec164_JaffaCakes118.exe 2460 05e063b93f6de99b8deac87d025ec164_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 05e063b93f6de99b8deac87d025ec164_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe 4.exe File opened for modification C:\Windows\Hacker.com.cn.exe 4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2720 4.exe Token: SeDebugPrivilege 2768 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2768 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2460 wrote to memory of 2720 2460 05e063b93f6de99b8deac87d025ec164_JaffaCakes118.exe 28 PID 2460 wrote to memory of 2720 2460 05e063b93f6de99b8deac87d025ec164_JaffaCakes118.exe 28 PID 2460 wrote to memory of 2720 2460 05e063b93f6de99b8deac87d025ec164_JaffaCakes118.exe 28 PID 2460 wrote to memory of 2720 2460 05e063b93f6de99b8deac87d025ec164_JaffaCakes118.exe 28 PID 2768 wrote to memory of 2204 2768 Hacker.com.cn.exe 30 PID 2768 wrote to memory of 2204 2768 Hacker.com.cn.exe 30 PID 2768 wrote to memory of 2204 2768 Hacker.com.cn.exe 30 PID 2768 wrote to memory of 2204 2768 Hacker.com.cn.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\05e063b93f6de99b8deac87d025ec164_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\05e063b93f6de99b8deac87d025ec164_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2204
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
788KB
MD5477e77020ef934b33ba8cf04d7dda8d7
SHA198ff92d83fb8aa293bee14d80af3f3b83e7ba3b0
SHA256b2c91eb58928c9a6740621492bdb4e163925d47b36981ee24cb905c091728e7e
SHA51213d33f5a01d46837bdca700468e8a3e2ed9b16324bc9630e16c6520c2fe1fa533430b424da45d8d66517241a9578515988d4e8e0d62bdd1ecccc32fe09944d56