Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
19/07/2024, 12:42
Static task
static1
Behavioral task
behavioral1
Sample
5bfd7c62757ae1cb38215b982995696e_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
5bfd7c62757ae1cb38215b982995696e_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
5bfd7c62757ae1cb38215b982995696e_JaffaCakes118.exe
-
Size
786KB
-
MD5
5bfd7c62757ae1cb38215b982995696e
-
SHA1
5ad53acf02ad84ca9b06ff9123380dc1a87f3a49
-
SHA256
d92343d1f2450e19194be54fb4408335fd9acafa34077551c3fa6dfbe216529a
-
SHA512
cb4da9495db270210912acbe03b1bc66657ef9093602c10a604a8fa206462bb62524027f878cfb44f6625502d1c4fed35b63cd660c1f90613821f98ac80b186b
-
SSDEEP
12288:sskmfimeScH68aIG07BnGhCmccj9XikC7QLQqoPZF3Z4mxxfRbW1h8EJ:s9uM1VdnGEmceXiT7QcZZQmXfRi1eO
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2584 5.exe 2712 3.exe 3012 KK -
Loads dropped DLL 4 IoCs
pid Process 2064 5bfd7c62757ae1cb38215b982995696e_JaffaCakes118.exe 2064 5bfd7c62757ae1cb38215b982995696e_JaffaCakes118.exe 2584 5.exe 2584 5.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5bfd7c62757ae1cb38215b982995696e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" 5.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3012 set thread context of 1472 3012 KK 33 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\KK 3.exe File opened for modification C:\Windows\KK 3.exe File created C:\Windows\UNINSTAL.BAT 3.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2712 3.exe Token: SeDebugPrivilege 3012 KK -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2064 wrote to memory of 2584 2064 5bfd7c62757ae1cb38215b982995696e_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2584 2064 5bfd7c62757ae1cb38215b982995696e_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2584 2064 5bfd7c62757ae1cb38215b982995696e_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2584 2064 5bfd7c62757ae1cb38215b982995696e_JaffaCakes118.exe 30 PID 2584 wrote to memory of 2712 2584 5.exe 31 PID 2584 wrote to memory of 2712 2584 5.exe 31 PID 2584 wrote to memory of 2712 2584 5.exe 31 PID 2584 wrote to memory of 2712 2584 5.exe 31 PID 3012 wrote to memory of 1472 3012 KK 33 PID 3012 wrote to memory of 1472 3012 KK 33 PID 3012 wrote to memory of 1472 3012 KK 33 PID 3012 wrote to memory of 1472 3012 KK 33 PID 3012 wrote to memory of 1472 3012 KK 33 PID 3012 wrote to memory of 1472 3012 KK 33 PID 2712 wrote to memory of 2436 2712 3.exe 34 PID 2712 wrote to memory of 2436 2712 3.exe 34 PID 2712 wrote to memory of 2436 2712 3.exe 34 PID 2712 wrote to memory of 2436 2712 3.exe 34 PID 2712 wrote to memory of 2436 2712 3.exe 34 PID 2712 wrote to memory of 2436 2712 3.exe 34 PID 2712 wrote to memory of 2436 2712 3.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\5bfd7c62757ae1cb38215b982995696e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5bfd7c62757ae1cb38215b982995696e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3.exe3⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\UNINSTAL.BAT4⤵PID:2436
-
-
-
-
C:\Windows\KKC:\Windows\KK1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\WINDOWS\SysWOW64\svchost.exeC:\WINDOWS\system32\svchost.exe2⤵PID:1472
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
422KB
MD5b43990bd747f4c75cddd6f34ca0c734a
SHA134798fd8baec03ced9ea3b02d2e3641a2e6f5bc9
SHA2565fa5e99e30792907c2c7bb71eececd1fccf2836597d5302c6613422e833c12d0
SHA512df942c6b934d20bc1f4a1f12ff021768f4d1f6a34dde97b9e427c5f2c2e46f2313d6e05691c68b2898b282298a11fdeaf845c2691b478331ffb68f289978c1fa
-
Filesize
146B
MD5179c36b93a4d81f1be3cefd74d2993c5
SHA11ec8a924a8da6b18002193b3f412044d7bfd9fba
SHA2563fde54c36920e39225e939eed93cc1c7959dafe6008ae219b9b918faba7a90e2
SHA512165b92b8383b4eed8291172b39c9841b166560570dad5ebe913f22f46200821fc503db5f0020cce7d7a732b0c7ef84adb45798054cae65e66a5d1ceba0dca58c
-
Filesize
735KB
MD5845004e9eb891c7d58382f2690629abf
SHA1dd083a0069b260b29aff4447069037017dcc8c7e
SHA25664d52f50a621448781db168f2ea3ea732e61c79c3389aae7cf7ec77743ea5a73
SHA512763afc8922a2b1db571db15faae6ee8e5dc7723edaabe04e55757849234730bf5cc1745ab58ad05c7dfe186e8736824045bcce60597e29864553ff7c8fa5a026