Analysis
-
max time kernel
12s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
22/07/2024, 16:25
Static task
static1
Behavioral task
behavioral1
Sample
63ea7d6972790c878b6400794eba3dea_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
63ea7d6972790c878b6400794eba3dea_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
63ea7d6972790c878b6400794eba3dea_JaffaCakes118.exe
-
Size
269KB
-
MD5
63ea7d6972790c878b6400794eba3dea
-
SHA1
e437cccdc063e0608cba3f9dc9a3ce024ac6fb00
-
SHA256
011f9c117fca91df9c6639c8d327e8b6520a790497201e54277744535014316a
-
SHA512
04d33bfcd84f7eb12e4ca1c239f8b1a9ad759d7bb54472c5579d23eb5468a5febb125ac3e74d213a20947527841153879a049feaabe22e4e00d7bbfed66c45ed
-
SSDEEP
3072:mxP0uR1yinuBUurRPrwTzGav34Xu6qIxyyY7ubMT5fGbBVS3OmaDETNlw:mPhzkBUutPrUzGavQhqIYtOM5gVKfC
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2136 tmp.exe 2944 server.exe -
Loads dropped DLL 4 IoCs
pid Process 2136 tmp.exe 2136 tmp.exe 2136 tmp.exe 2944 server.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" tmp.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2944 server.exe 2944 server.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2364 63ea7d6972790c878b6400794eba3dea_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2364 wrote to memory of 2136 2364 63ea7d6972790c878b6400794eba3dea_JaffaCakes118.exe 29 PID 2364 wrote to memory of 2136 2364 63ea7d6972790c878b6400794eba3dea_JaffaCakes118.exe 29 PID 2364 wrote to memory of 2136 2364 63ea7d6972790c878b6400794eba3dea_JaffaCakes118.exe 29 PID 2364 wrote to memory of 2136 2364 63ea7d6972790c878b6400794eba3dea_JaffaCakes118.exe 29 PID 2364 wrote to memory of 2136 2364 63ea7d6972790c878b6400794eba3dea_JaffaCakes118.exe 29 PID 2364 wrote to memory of 2136 2364 63ea7d6972790c878b6400794eba3dea_JaffaCakes118.exe 29 PID 2364 wrote to memory of 2136 2364 63ea7d6972790c878b6400794eba3dea_JaffaCakes118.exe 29 PID 2136 wrote to memory of 2944 2136 tmp.exe 30 PID 2136 wrote to memory of 2944 2136 tmp.exe 30 PID 2136 wrote to memory of 2944 2136 tmp.exe 30 PID 2136 wrote to memory of 2944 2136 tmp.exe 30 PID 2136 wrote to memory of 2944 2136 tmp.exe 30 PID 2136 wrote to memory of 2944 2136 tmp.exe 30 PID 2136 wrote to memory of 2944 2136 tmp.exe 30 PID 2944 wrote to memory of 1224 2944 server.exe 20 PID 2944 wrote to memory of 1224 2944 server.exe 20 PID 2944 wrote to memory of 1224 2944 server.exe 20 PID 2944 wrote to memory of 1224 2944 server.exe 20
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\63ea7d6972790c878b6400794eba3dea_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\63ea7d6972790c878b6400794eba3dea_JaffaCakes118.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Local\Temp\tmp.exeC:\Users\Admin\AppData\Local\Temp\tmp.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\server.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2944
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
118KB
MD5c73677780a35ae8579d1e0d66be9e8aa
SHA1f9a276caed97eb472b6e01a967719320bb09baeb
SHA256d6993987555292a3baa63c014c5b71b7a5ce709681fd2c7ad3891a1db36efaeb
SHA5126304caef2681838c0d006b71423e12b84d404a900016b37b80b3d7fd3c319781f86caaedecc031f64600671a612bb0bd64fc8b06ed1e3d6d13bbb048a2b9c175
-
Filesize
55KB
MD5a35d924fa959305dae533d0b7c559354
SHA11049348f7889e034c7940baa79b927d90ad66031
SHA2560433e81d36a63336d9e2f18ae12e65ed55ca9e72c2b608f8da7ceffa4e2261c1
SHA5123e7b4b431cfe30b9b97f588303ad0376b480194bfe511cebdb07ff333e19dc56103ecccbea4456c5de9a1b977bc05a2ee3860c135cf16326a922439b2dc656a0