Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
20-06-2024 14:36
Static task
static1
Behavioral task
behavioral1
Sample
06e3dc2d1f7091d61fb6f0685bac5590_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
06e3dc2d1f7091d61fb6f0685bac5590_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
06e3dc2d1f7091d61fb6f0685bac5590_JaffaCakes118.exe
-
Size
636KB
-
MD5
06e3dc2d1f7091d61fb6f0685bac5590
-
SHA1
b1c9fd7dddb9f279cc81aed80d3374b6c5b084bc
-
SHA256
d31df77982113954c24c071028790886170f86578f6f1eb1b357958a00a933b6
-
SHA512
c136a4d1cadb0acc5d7547fac2dbb46b9afb911239452bc196c7c44b29398015fefd5a27c8eb578458bad2ef21f9f1602974877d6da9982eb14f859c718d44d2
-
SSDEEP
12288:hDFIQDcwR1em1fsZXrhDtvnZtD3HRlc1c2obY7HxHDxdrf6ARXv:hJvca1e00ZXFt6ocTxj/6ARXv
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1036 4.exe 4604 Hacker.com.cn.exe 3632 4.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 06e3dc2d1f7091d61fb6f0685bac5590_JaffaCakes118.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe 4.exe File opened for modification C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe 4.exe File opened for modification C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe 4.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\uninstal.bat 4.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1036 4.exe Token: SeDebugPrivilege 4604 Hacker.com.cn.exe Token: SeDebugPrivilege 3632 4.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4604 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2128 wrote to memory of 1036 2128 06e3dc2d1f7091d61fb6f0685bac5590_JaffaCakes118.exe 82 PID 2128 wrote to memory of 1036 2128 06e3dc2d1f7091d61fb6f0685bac5590_JaffaCakes118.exe 82 PID 2128 wrote to memory of 1036 2128 06e3dc2d1f7091d61fb6f0685bac5590_JaffaCakes118.exe 82 PID 1036 wrote to memory of 1104 1036 4.exe 87 PID 1036 wrote to memory of 1104 1036 4.exe 87 PID 1036 wrote to memory of 1104 1036 4.exe 87 PID 4604 wrote to memory of 1428 4604 Hacker.com.cn.exe 88 PID 4604 wrote to memory of 1428 4604 Hacker.com.cn.exe 88 PID 2128 wrote to memory of 3632 2128 06e3dc2d1f7091d61fb6f0685bac5590_JaffaCakes118.exe 89 PID 2128 wrote to memory of 3632 2128 06e3dc2d1f7091d61fb6f0685bac5590_JaffaCakes118.exe 89 PID 2128 wrote to memory of 3632 2128 06e3dc2d1f7091d61fb6f0685bac5590_JaffaCakes118.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\06e3dc2d1f7091d61fb6f0685bac5590_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\06e3dc2d1f7091d61fb6f0685bac5590_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵PID:1104
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:3632
-
-
C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe"C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:1428
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
788KB
MD5bafd53f4dd6091279c6d08229612e0e7
SHA1afb314e083decaabcce1f52cb023cecd10fd00cf
SHA2562a640b9927928e0089a8d03bd978799a5768a856883a40a437416e84e8795e8d
SHA51223b75baa588878a3ee88d5f3c022802f63bb09870a7ba6a9ba1bd481d766fff4289fb35198ed779ae153fbe8a36dd2b6c737709b11abb2d91fd99e7cc342c613
-
Filesize
150B
MD55edd682a8b1f2bf873300774f954ab03
SHA12cca4e743d02dbccf31b784ea26a60c03dcc9637
SHA256a34c51ec5d2ac66ef75719e7dee61b6e89e74d054712438da2585ec92ce0865a
SHA512916f0e846a38f63aae996e2a3957fa24fed3bcaa6add68c529e3cc0aa063dca49b98d42c92317bfc2f43d745c492e1e1e6f5db0c986b9682f4b9b0cf0afd7bd2