Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
20/07/2024, 01:48
Static task
static1
Behavioral task
behavioral1
Sample
5e910dc26713d2948a8fa264b86bb28d_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
5e910dc26713d2948a8fa264b86bb28d_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5e910dc26713d2948a8fa264b86bb28d_JaffaCakes118.exe
-
Size
670KB
-
MD5
5e910dc26713d2948a8fa264b86bb28d
-
SHA1
c8924b25eb2e0b23e38405bb8d1abb9c9dd0461a
-
SHA256
f81f4c01e7e4a7abaefff132f82564895280772cae51431e742e8cd06f0a7d30
-
SHA512
fe79a5fd88077462dd0f9ec4683da57f6026781dcc3a20451964e6b4b726a2e70ce36d43c93fccbc478b3283526c27bffd55c384951efe0b8bb82bde400247ae
-
SSDEEP
12288:1PWd79rRU9dklzW148Al8ehuCXuCTtn9q9VF3Z4mxxJI3Rip1ZiZ8LBi96hvVr1v:8dpdU/L1PehuWTtn9qTQmXJI3Qp14ZA7
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4204 SERVER~1.EXE 3604 360.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 5e910dc26713d2948a8fa264b86bb28d_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\windows\system32\360.exe SERVER~1.EXE File opened for modification C:\Windows\windows\system32\360.exe SERVER~1.EXE File created C:\Windows\uninstal.bat SERVER~1.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4204 SERVER~1.EXE Token: SeDebugPrivilege 3604 360.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3604 360.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1744 wrote to memory of 4204 1744 5e910dc26713d2948a8fa264b86bb28d_JaffaCakes118.exe 84 PID 1744 wrote to memory of 4204 1744 5e910dc26713d2948a8fa264b86bb28d_JaffaCakes118.exe 84 PID 1744 wrote to memory of 4204 1744 5e910dc26713d2948a8fa264b86bb28d_JaffaCakes118.exe 84 PID 3604 wrote to memory of 264 3604 360.exe 89 PID 3604 wrote to memory of 264 3604 360.exe 89 PID 4204 wrote to memory of 1332 4204 SERVER~1.EXE 90 PID 4204 wrote to memory of 1332 4204 SERVER~1.EXE 90 PID 4204 wrote to memory of 1332 4204 SERVER~1.EXE 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e910dc26713d2948a8fa264b86bb28d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5e910dc26713d2948a8fa264b86bb28d_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SERVER~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SERVER~1.EXE2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵PID:1332
-
-
-
C:\Windows\windows\system32\360.exeC:\Windows\windows\system32\360.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:264
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
743KB
MD5f37eb36ee6d6b5ef30e9ccce34a5b9d6
SHA1061a738e2c133a5bba08ede512d432568bcf9bfc
SHA25685001b31fceccce9894868a1be18ab749c2ed7620bffd76fdc7c189e82b6d1f8
SHA5125b5e86db3a1188cdb21742466c4309cd61730ad87c0fff54d35f855236f74208cd76d3f3f6a677413c9b5e73e50aa9b063d80f5240f6a5730fa070002ae7e393
-
Filesize
164B
MD5924ea7ae6df752587469376459875c51
SHA1ec5fa69c7e5dcaf5b57eefadc4f25a8e4ae073e1
SHA25646c715ac82d5774479b760757498ddb0b9f75cebc116a3da81f9e438bc9bbb09
SHA512ea7b176a411b82faf5fcd785c67180f88f9ff28f7e24c4f4b49f8e7cdc99fb60e38722b61547a4291bdd2c56b3729045c2e8d4afbecfe03612ab0dd8a7b6ae35