Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
23-07-2024 19:44
Static task
static1
Behavioral task
behavioral1
Sample
68aae9fb6af21710fcafb302b5782980_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
68aae9fb6af21710fcafb302b5782980_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
68aae9fb6af21710fcafb302b5782980_JaffaCakes118.exe
-
Size
637KB
-
MD5
68aae9fb6af21710fcafb302b5782980
-
SHA1
d85d6a281fcb777c58b5dd7ecf702415188bb022
-
SHA256
b178daaab86eb3d48ca05266668bc4f31caa666b1154ba21d9db1ef9b4d62120
-
SHA512
e5a8bb34c9da116f4dfc874a6e5126428e44ca0dfcddfb93997310979bd9b3d0dd0b860d0b455202232440bdfd24b3c12decf0c1124d8bf358ded3f892603e14
-
SSDEEP
12288:nUjZjKsiMoDGk3RGlP86tdT+BnVLSSLDDdX9VqWwu23bifB1c2obY7uCsGJvPYcf:eosiR6aR0E6TKVLTZfqWwuSAocXsoHjf
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2300 4.exe 4184 Hacker.com.cn.exe 332 4.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 68aae9fb6af21710fcafb302b5782980_JaffaCakes118.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\uninstal.bat 4.exe File opened for modification C:\Windows\Hacker.com.cn.exe 4.exe File created C:\Windows\Hacker.com.cn.exe 4.exe File opened for modification C:\Windows\Hacker.com.cn.exe 4.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 68aae9fb6af21710fcafb302b5782980_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hacker.com.cn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2300 4.exe Token: SeDebugPrivilege 4184 Hacker.com.cn.exe Token: SeDebugPrivilege 332 4.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4184 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4696 wrote to memory of 2300 4696 68aae9fb6af21710fcafb302b5782980_JaffaCakes118.exe 86 PID 4696 wrote to memory of 2300 4696 68aae9fb6af21710fcafb302b5782980_JaffaCakes118.exe 86 PID 4696 wrote to memory of 2300 4696 68aae9fb6af21710fcafb302b5782980_JaffaCakes118.exe 86 PID 2300 wrote to memory of 872 2300 4.exe 90 PID 2300 wrote to memory of 872 2300 4.exe 90 PID 2300 wrote to memory of 872 2300 4.exe 90 PID 4696 wrote to memory of 332 4696 68aae9fb6af21710fcafb302b5782980_JaffaCakes118.exe 92 PID 4696 wrote to memory of 332 4696 68aae9fb6af21710fcafb302b5782980_JaffaCakes118.exe 92 PID 4696 wrote to memory of 332 4696 68aae9fb6af21710fcafb302b5782980_JaffaCakes118.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\68aae9fb6af21710fcafb302b5782980_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\68aae9fb6af21710fcafb302b5782980_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵
- System Location Discovery: System Language Discovery
PID:872
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:332
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4184
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
788KB
MD5c737025db2badda6c9cec9f43f1b9079
SHA1fbae864a20a4795e78ed2b20e996152469fa9ee2
SHA25647413a4e4146dfeda882dd1550ffade53515e168479122a78b2e967101de696d
SHA512e91ad07bd7ef9ef9ecf19fe19d0cc9262f465e983d86d4effc7d1a001f5c9073b7a1a310b1a79256365bd8a038455b20ea07ed48821add6fd3f01abd8aade20a
-
Filesize
150B
MD55edd682a8b1f2bf873300774f954ab03
SHA12cca4e743d02dbccf31b784ea26a60c03dcc9637
SHA256a34c51ec5d2ac66ef75719e7dee61b6e89e74d054712438da2585ec92ce0865a
SHA512916f0e846a38f63aae996e2a3957fa24fed3bcaa6add68c529e3cc0aa063dca49b98d42c92317bfc2f43d745c492e1e1e6f5db0c986b9682f4b9b0cf0afd7bd2