Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26/07/2024, 02:48
Static task
static1
Behavioral task
behavioral1
Sample
725094815ebe26ef7620504e7e02a694_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
725094815ebe26ef7620504e7e02a694_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
725094815ebe26ef7620504e7e02a694_JaffaCakes118.exe
-
Size
660KB
-
MD5
725094815ebe26ef7620504e7e02a694
-
SHA1
74827ae70837e537a1edf536e477d939f4fa9d63
-
SHA256
764dd281dd63eb0b31d5142a0d33294709f2a24e59b0e2db1936562a77760770
-
SHA512
85b89b0326a464a5b839ec1e89a9204b8d3eada5929a71323874bbfac526b51c0b3146773545e6b37f2639a353b3c13c0e5fc22b23587c28cdbd8194eecdc850
-
SSDEEP
12288:0RmrWDXIiDgjpcmqtlr/cCMWfAF3Z4mxxuoEtlK+kt9T2Mr:0RrXIEocRljcJWfAQmXHGO
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3396 SERVER~1.EXE 3460 NoHacker.cn.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 725094815ebe26ef7620504e7e02a694_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\NoHacker.cn.exe SERVER~1.EXE File opened for modification C:\Windows\NoHacker.cn.exe SERVER~1.EXE File created C:\Windows\UNINSTAL.BAT SERVER~1.EXE -
Program crash 1 IoCs
pid pid_target Process procid_target 3572 3396 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 725094815ebe26ef7620504e7e02a694_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SERVER~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NoHacker.cn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" NoHacker.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" NoHacker.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ NoHacker.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" NoHacker.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" NoHacker.cn.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3396 SERVER~1.EXE Token: SeDebugPrivilege 3460 NoHacker.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3460 NoHacker.cn.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2440 wrote to memory of 3396 2440 725094815ebe26ef7620504e7e02a694_JaffaCakes118.exe 84 PID 2440 wrote to memory of 3396 2440 725094815ebe26ef7620504e7e02a694_JaffaCakes118.exe 84 PID 2440 wrote to memory of 3396 2440 725094815ebe26ef7620504e7e02a694_JaffaCakes118.exe 84 PID 3460 wrote to memory of 1184 3460 NoHacker.cn.exe 89 PID 3460 wrote to memory of 1184 3460 NoHacker.cn.exe 89 PID 3396 wrote to memory of 3488 3396 SERVER~1.EXE 96 PID 3396 wrote to memory of 3488 3396 SERVER~1.EXE 96 PID 3396 wrote to memory of 3488 3396 SERVER~1.EXE 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\725094815ebe26ef7620504e7e02a694_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\725094815ebe26ef7620504e7e02a694_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SERVER~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SERVER~1.EXE2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3396 -s 6723⤵
- Program crash
PID:3572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\UNINSTAL.BAT3⤵
- System Location Discovery: System Language Discovery
PID:3488
-
-
-
C:\Windows\NoHacker.cn.exeC:\Windows\NoHacker.cn.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:1184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3396 -ip 33961⤵PID:3412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
704KB
MD526de27167b0172376cbe645244f4e6b5
SHA1ccfb8b978e8b836e670c2c0219ab8328d8aece86
SHA2568d5380d6184ad8bb198faec6f7b631c98fdc9cfd5d34a669dadb4ed0cdeec319
SHA512e382b7275f828294fc5965a99e4d248c68414d56e5e369344e2992431f0d9e98b53a483bc696178a474d164649bf29c96427a89f742d0ded3e2de257bc4fec93
-
Filesize
160B
MD53d45d4b3ee925d6dba355cbc36e3f0b1
SHA11ec21e3d6b5617ee2753e8d72450d82a6ac5c07f
SHA256ddda21b66228f2562eae4638cb7e1b0b77a90aee765f08a40970dfee656510ec
SHA512c98d2a0306483dfde716b809f4d9d4543d432e554b3376b43d064f444f486784d0ece802e10419dd6ed38a0a58209de9e38330c0e0dd55032eefa86ca37596b7