Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
03-07-2024 15:45
Static task
static1
Behavioral task
behavioral1
Sample
22e7f3b29f898fb641f26df860f60bb8_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
22e7f3b29f898fb641f26df860f60bb8_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
22e7f3b29f898fb641f26df860f60bb8_JaffaCakes118.exe
-
Size
686KB
-
MD5
22e7f3b29f898fb641f26df860f60bb8
-
SHA1
0fbe676e98bb4d0e628714ac6d3e45c06ba3b9c3
-
SHA256
4d383bb4db58b7513a3ceac15ae7ca74adf014a19e4855a9ed1f1a9a7b9371e2
-
SHA512
f0009682f0010a2afcbf54209b7a5576c4d0ee20e5629c929b3c7609f031b7b7004a914a10a7106180cab598f9cf5492c305dd17a844c3b83629fd1e422d5798
-
SSDEEP
12288:Tv2FlrpBery6NpPt5yGath9K8B2NAEwF3Z4mxxbDqVTVOCHO:JRt5yrXE02nwQmXSVTzHO
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3476 SERVER~1.EXE 4564 Hacker.com.cn.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 22e7f3b29f898fb641f26df860f60bb8_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe SERVER~1.EXE File opened for modification C:\Windows\Hacker.com.cn.exe SERVER~1.EXE File created C:\Windows\uninstal.bat SERVER~1.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3476 SERVER~1.EXE Token: SeDebugPrivilege 4564 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe 4564 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3836 wrote to memory of 3476 3836 22e7f3b29f898fb641f26df860f60bb8_JaffaCakes118.exe 81 PID 3836 wrote to memory of 3476 3836 22e7f3b29f898fb641f26df860f60bb8_JaffaCakes118.exe 81 PID 3836 wrote to memory of 3476 3836 22e7f3b29f898fb641f26df860f60bb8_JaffaCakes118.exe 81 PID 3476 wrote to memory of 1596 3476 SERVER~1.EXE 83 PID 3476 wrote to memory of 1596 3476 SERVER~1.EXE 83 PID 3476 wrote to memory of 1596 3476 SERVER~1.EXE 83 PID 4564 wrote to memory of 5100 4564 Hacker.com.cn.exe 84 PID 4564 wrote to memory of 5100 4564 Hacker.com.cn.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\22e7f3b29f898fb641f26df860f60bb8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\22e7f3b29f898fb641f26df860f60bb8_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SERVER~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SERVER~1.EXE2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵PID:1596
-
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:5100
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
743KB
MD5e79c381872ec1e3c4f3386ff7836c0b0
SHA11fa0dca5189795f35193c4a0edb2e17f8371fd2e
SHA25664698b7d432d6cc993be5941985b215d6fd4729b83aec7581af4bb0ba6748e50
SHA5123e50f6b8860b2845d6186ec9c061520e939a0c24c09eb5941e68972528884079e4c5418c018e825bdc3abcc2cf43f6e0fb26e7cca52eefc5ed18649d113682ba
-
Filesize
164B
MD5924ea7ae6df752587469376459875c51
SHA1ec5fa69c7e5dcaf5b57eefadc4f25a8e4ae073e1
SHA25646c715ac82d5774479b760757498ddb0b9f75cebc116a3da81f9e438bc9bbb09
SHA512ea7b176a411b82faf5fcd785c67180f88f9ff28f7e24c4f4b49f8e7cdc99fb60e38722b61547a4291bdd2c56b3729045c2e8d4afbecfe03612ab0dd8a7b6ae35