Analysis
-
max time kernel
143s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
19/07/2024, 20:10
Static task
static1
Behavioral task
behavioral1
Sample
5d7de4f8e4446e4a14deec911b737a4a_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
5d7de4f8e4446e4a14deec911b737a4a_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5d7de4f8e4446e4a14deec911b737a4a_JaffaCakes118.exe
-
Size
713KB
-
MD5
5d7de4f8e4446e4a14deec911b737a4a
-
SHA1
f138fac0c2edb03306e42604ebe27271207d715d
-
SHA256
42f2a745d0302af4b253dc9a606a0b860252f081c80465e422ee4903d5f74979
-
SHA512
996b84cbe6d04507e4fd78cd336b55937760192c153d42db66f66241243c06ae90dc7cff28c2c9d9c066dfa4fd95441aae4fd4b7199a5ad0fdfb5aef6f08d04d
-
SSDEEP
12288://j17JA1mQEOU1k/BtwNfO1aVF3uTJiPNSkF3Z4mxxyoJwUp4YAMnf/USQ:njPA1mQ+kZtwNfmACJONhQmXyouU+3z
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1440 3.exe 2132 kav.exe -
Loads dropped DLL 4 IoCs
pid Process 2132 kav.exe 2132 kav.exe 2132 kav.exe 2132 kav.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5d7de4f8e4446e4a14deec911b737a4a_JaffaCakes118.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\uninstal.bat 3.exe File created C:\Windows\QZJUVM.DAT 3.exe File created C:\Windows\OEWJNN.DAT 3.exe File created C:\Windows\kav.exe 3.exe File opened for modification C:\Windows\kav.exe 3.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1440 3.exe Token: SeDebugPrivilege 2132 kav.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2132 kav.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2132 kav.exe 2132 kav.exe 2132 kav.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4960 wrote to memory of 1440 4960 5d7de4f8e4446e4a14deec911b737a4a_JaffaCakes118.exe 84 PID 4960 wrote to memory of 1440 4960 5d7de4f8e4446e4a14deec911b737a4a_JaffaCakes118.exe 84 PID 4960 wrote to memory of 1440 4960 5d7de4f8e4446e4a14deec911b737a4a_JaffaCakes118.exe 84 PID 1440 wrote to memory of 1500 1440 3.exe 89 PID 1440 wrote to memory of 1500 1440 3.exe 89 PID 1440 wrote to memory of 1500 1440 3.exe 89 PID 2132 wrote to memory of 1712 2132 kav.exe 90 PID 2132 wrote to memory of 1712 2132 kav.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d7de4f8e4446e4a14deec911b737a4a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5d7de4f8e4446e4a14deec911b737a4a_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵PID:1500
-
-
-
C:\Windows\kav.exeC:\Windows\kav.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:1712
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
893KB
MD5ac8241183e7d8be176eee662ff976760
SHA1029b5c8ae8b5ff0ae0c2056bc47093f2024c70d5
SHA256ea56def157f9198335d3b0959fcf3c87e192ecb04b1b9a3f84f981df495b024d
SHA51265521681907e532049e161e441aadb0758919d36c9cdc391d67013b5859638ceb68a63322b64fcbf5299ba02deef0208c8ab9411b724b89f1a23298ed198fc6a
-
Filesize
51KB
MD5d58f992c53515c9f1fb9394a46f4cb48
SHA11f9909d227b93be10328e0abc64052da984657ba
SHA25650c6b8848b0a9cf6a6b579928dc6e5c75cf7564c19bb7b40d86ba9d360ebb040
SHA5123a87c279fbbbaff2bfe791c523716ad092c41099b8914ba369565014502d408084259d4efe6896d785c024935b181ca34cf49e3b79f3f1a89ee1c9d775635d94
-
Filesize
55KB
MD56853cba3ccc11699c2d840f41c10393f
SHA180a430dcc2cb34b05d433f0f63b8ef8a6a09bbe3
SHA2560bcf3f4ff7862cd885003b8ecc4d424a2fd418fd64412ffe95a9c4221cc3de59
SHA512a02fef8b7c721459fa6f081a1208bf8dd84d957663b4d711b9f6f1731deedf977e5a391ec7481797da7a594c3dd133e84865133855dcdbe6da2128887270114c
-
Filesize
150B
MD567e4ea2c3e65d3236c8266b9c116f67f
SHA17e87f925ccd68b2b7c9af9f92e118db1990234f9
SHA2562dff6c390d03870cec06d16fe0191475fb87ad2330b78d03c15e7ff0bed8f00c
SHA5121a3cf0443e932b9b57f32531b3d61c917b9eec19a4ba73336011041e16a0022c5e62b2c768b34a0bdc08ffd75bbaa0338719577001496c9de8a5638420b0a229