Analysis
-
max time kernel
142s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
19/07/2024, 13:53
Static task
static1
Behavioral task
behavioral1
Sample
5c37f62538c8647b0d468665cfbebb0e_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
5c37f62538c8647b0d468665cfbebb0e_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5c37f62538c8647b0d468665cfbebb0e_JaffaCakes118.exe
-
Size
684KB
-
MD5
5c37f62538c8647b0d468665cfbebb0e
-
SHA1
d3568984757a0dd2af9f494c648949d0ab118d48
-
SHA256
f84371debe164427c72924c109c009d85121e5723a704a68e5b84433dbfd34d3
-
SHA512
3eac285bb400cd369bbe9faa951c92b78fedca1ac5867624934a60ebeafbc01771747baa498ca4ca2e0c191cd59709bc567c836675b7584ea709c1a7c168f53c
-
SSDEEP
12288:eMrlxGP1kPo2434MmvIPBFI3WTIU3FowZF3Z4mxx+UUq9U9s+K85E:5rlxGtzQhI5a3WMUnZQmX+JKKKP
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2320 Server.exe 2812 Hacker.com.cn.exe -
Loads dropped DLL 2 IoCs
pid Process 2000 5c37f62538c8647b0d468665cfbebb0e_JaffaCakes118.exe 2000 5c37f62538c8647b0d468665cfbebb0e_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5c37f62538c8647b0d468665cfbebb0e_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Hacker.com.cn.exe Server.exe File created C:\Windows\Hacker.com.cn.exe Server.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2320 Server.exe Token: SeDebugPrivilege 2812 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2812 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2000 wrote to memory of 2320 2000 5c37f62538c8647b0d468665cfbebb0e_JaffaCakes118.exe 30 PID 2000 wrote to memory of 2320 2000 5c37f62538c8647b0d468665cfbebb0e_JaffaCakes118.exe 30 PID 2000 wrote to memory of 2320 2000 5c37f62538c8647b0d468665cfbebb0e_JaffaCakes118.exe 30 PID 2000 wrote to memory of 2320 2000 5c37f62538c8647b0d468665cfbebb0e_JaffaCakes118.exe 30 PID 2812 wrote to memory of 2724 2812 Hacker.com.cn.exe 32 PID 2812 wrote to memory of 2724 2812 Hacker.com.cn.exe 32 PID 2812 wrote to memory of 2724 2812 Hacker.com.cn.exe 32 PID 2812 wrote to memory of 2724 2812 Hacker.com.cn.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c37f62538c8647b0d468665cfbebb0e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5c37f62538c8647b0d468665cfbebb0e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2724
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
744KB
MD507dd9998db4fc64f70a43cc5b55bf37e
SHA1a6bd9096ae55ac2cb4848c948f004a3a6655626e
SHA256d94e424cd257651862e69dcc09c7f1926fe4004a5c09f9d93045d5891f13cb97
SHA5127154e058da403cf806286564f1af75ae2d735d96c97468febc0db97bcd9540e6e0eb707b0499c84d42237f8c702e84089ec3da62c1d13c4424a05f332f6f9b93