Analysis
-
max time kernel
150s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
16-07-2024 09:37
Static task
static1
Behavioral task
behavioral1
Sample
4dbec925bd0e0e2d73b6c4536e35f5a2_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
4dbec925bd0e0e2d73b6c4536e35f5a2_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4dbec925bd0e0e2d73b6c4536e35f5a2_JaffaCakes118.exe
-
Size
123KB
-
MD5
4dbec925bd0e0e2d73b6c4536e35f5a2
-
SHA1
e290b071d56b1e1b3ba8521cc54549a0ea8fee6a
-
SHA256
93952bf02709fb19f61892f6fb9eca5b59f9773a09d08010c50f96158367cb5f
-
SHA512
d32c18c300e378953668b19591d36d178d772802480b7a0b0c5f805588ac727b0655a3011ca9db9e580f74d04c31aacc898e88435a354f094eb94793bbd9d752
-
SSDEEP
3072:VeSyGQ8sEPwfmzx9hkubycXsqa62Ux+oJ:VeSyGQSPkO9Smyc8qa62UP
Malware Config
Signatures
-
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\FastUserSwitchingCompatibility\Parameters\ServiceDll = "C:\\Windows\\system32\\heixueex.dll" 4dbec925bd0e0e2d73b6c4536e35f5a2_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 2320 rundll32.exe -
Loads dropped DLL 2 IoCs
pid Process 920 svchost.exe 2320 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\heixueex.dll 4dbec925bd0e0e2d73b6c4536e35f5a2_JaffaCakes118.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3004 920 WerFault.exe 83 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 920 svchost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 920 wrote to memory of 2320 920 svchost.exe 85 PID 920 wrote to memory of 2320 920 svchost.exe 85 PID 920 wrote to memory of 2320 920 svchost.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\4dbec925bd0e0e2d73b6c4536e35f5a2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4dbec925bd0e0e2d73b6c4536e35f5a2_JaffaCakes118.exe"1⤵
- Server Software Component: Terminal Services DLL
- Drops file in System32 directory
PID:216
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\SysWOW64\svchost.exe -k netsvcs -s FastUserSwitchingCompatibility1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe c:\windows\system32\heixueex.dll, Startup FastUserSwitchingCompatibility2⤵
- Deletes itself
- Loads dropped DLL
PID:2320
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 920 -s 6802⤵
- Program crash
PID:3004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 920 -ip 9201⤵PID:2280
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
109KB
MD58c5d041c8f20fe3e0a931bb6902ab290
SHA1eefa98121ed4f66c8ba5a18ff8057517e648a1cf
SHA256c83a775e0b7459e817555099edc91e1919b894030f48c0e4e15d70539fa37cfb
SHA5122025bd0dec118924bbb60a6db31afbaefad4118cb82ea6b6b4c2f7ba9fe63b5a6ffeb597d6b95d81e5a729ac2d922cb9e6f8298b2e2d28f8e13934083e7450b4