Analysis
-
max time kernel
142s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24/06/2024, 10:11
Static task
static1
Behavioral task
behavioral1
Sample
07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe
-
Size
1.9MB
-
MD5
07e4b4519fd5bf26988b68555039750d
-
SHA1
3d602c13fb41f167a89cf27f1435e033072bd043
-
SHA256
10bb3bee4dad23fe646ba2ff18618d9534633dea6c56777be31eae2d5589d5e9
-
SHA512
df802a36d3f61d9b80c20e5e59329995d2107972fc2a38885832116f2ee5c76dcbe95699f7b213cf0a915aaef9f01107550edc106b3eecbd5873844d97e7592d
-
SSDEEP
49152:zRtN+fX1hRbXYfvIoIiIoBckNPn8yF1RysTT11ZCzP:zRGFzboIrOXBTTk
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 3028 Ãâ.exe 2896 Hacker.com.cn.exe 2732 Ãâ.exe -
Loads dropped DLL 6 IoCs
pid Process 1812 07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe 1812 07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe 3028 Ãâ.exe 1812 07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe 1812 07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe 2732 Ãâ.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe Ãâ.exe File opened for modification C:\Windows\Hacker.com.cn.exe Ãâ.exe File opened for modification C:\Windows\Hacker.com.cn.exe Ãâ.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3028 Ãâ.exe 2896 Hacker.com.cn.exe 2732 Ãâ.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3028 Ãâ.exe Token: SeDebugPrivilege 2896 Hacker.com.cn.exe Token: SeDebugPrivilege 2732 Ãâ.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2896 Hacker.com.cn.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2896 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1812 wrote to memory of 3028 1812 07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe 28 PID 1812 wrote to memory of 3028 1812 07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe 28 PID 1812 wrote to memory of 3028 1812 07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe 28 PID 1812 wrote to memory of 3028 1812 07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe 28 PID 1812 wrote to memory of 3028 1812 07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe 28 PID 1812 wrote to memory of 3028 1812 07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe 28 PID 1812 wrote to memory of 3028 1812 07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe 28 PID 3028 wrote to memory of 2896 3028 Ãâ.exe 29 PID 3028 wrote to memory of 2896 3028 Ãâ.exe 29 PID 3028 wrote to memory of 2896 3028 Ãâ.exe 29 PID 3028 wrote to memory of 2896 3028 Ãâ.exe 29 PID 3028 wrote to memory of 2896 3028 Ãâ.exe 29 PID 3028 wrote to memory of 2896 3028 Ãâ.exe 29 PID 3028 wrote to memory of 2896 3028 Ãâ.exe 29 PID 2896 wrote to memory of 2984 2896 Hacker.com.cn.exe 30 PID 2896 wrote to memory of 2984 2896 Hacker.com.cn.exe 30 PID 2896 wrote to memory of 2984 2896 Hacker.com.cn.exe 30 PID 2896 wrote to memory of 2984 2896 Hacker.com.cn.exe 30 PID 1812 wrote to memory of 2732 1812 07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe 31 PID 1812 wrote to memory of 2732 1812 07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe 31 PID 1812 wrote to memory of 2732 1812 07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe 31 PID 1812 wrote to memory of 2732 1812 07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe 31 PID 1812 wrote to memory of 2732 1812 07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe 31 PID 1812 wrote to memory of 2732 1812 07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe 31 PID 1812 wrote to memory of 2732 1812 07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\07e4b4519fd5bf26988b68555039750d_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ãâ.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ãâ.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵PID:2984
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ãâ.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ãâ.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD59b87f7cde9c56375277adf2f37f998df
SHA1a9a35f82eee527d7385a83b447c29afc44cccc59
SHA256eabc66b3347b0a92cfcb067284c2183a59fb05d99d03ffaf6b9930be7b1417cd
SHA5128685c920afc7a654977b24d284afcd48eab909022bee1afb91a1a921c056b9d7931437e855f916a67fd3adc04e2f2ec1328d319a8c5057ac03e267c917d8daba