Analysis
-
max time kernel
141s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-08-2024 04:33
Static task
static1
Behavioral task
behavioral1
Sample
adde73d875a3088227c980a789409539_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
adde73d875a3088227c980a789409539_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
adde73d875a3088227c980a789409539_JaffaCakes118.exe
-
Size
690KB
-
MD5
adde73d875a3088227c980a789409539
-
SHA1
bd269ac5ff745f32fcb020b883802876d17c172b
-
SHA256
6fe1f6e018c76d1b9bf1ad80e661d1c5673d2e22794e716fdb9aac2e465ddbee
-
SHA512
959c458bc530587ac49484891cf0b10df69ef3c7acb3cdd3689ed31d3d77480a2f3f833d0532d34d95a7bc630d3480ace6f349882df8ad4253d0c350058fee0c
-
SSDEEP
12288:dQLwWN+ulEnrGNYSd2JZo454Qw6m9F3Z4mxxmaMR0avRJexIQSeNhcL:d38+A0G/C066QmXHMuavRJe6QSWcL
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4676 4.exe 1440 Hacker.com.cn.ini -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" adde73d875a3088227c980a789409539_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.ini 4.exe File opened for modification C:\Windows\Hacker.com.cn.ini 4.exe File created C:\Windows\uninstal.bat 4.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language adde73d875a3088227c980a789409539_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hacker.com.cn.ini Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4676 4.exe Token: SeDebugPrivilege 1440 Hacker.com.cn.ini -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1440 Hacker.com.cn.ini -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 876 wrote to memory of 4676 876 adde73d875a3088227c980a789409539_JaffaCakes118.exe 84 PID 876 wrote to memory of 4676 876 adde73d875a3088227c980a789409539_JaffaCakes118.exe 84 PID 876 wrote to memory of 4676 876 adde73d875a3088227c980a789409539_JaffaCakes118.exe 84 PID 1440 wrote to memory of 632 1440 Hacker.com.cn.ini 89 PID 1440 wrote to memory of 632 1440 Hacker.com.cn.ini 89 PID 4676 wrote to memory of 1336 4676 4.exe 91 PID 4676 wrote to memory of 1336 4676 4.exe 91 PID 4676 wrote to memory of 1336 4676 4.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\adde73d875a3088227c980a789409539_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\adde73d875a3088227c980a789409539_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵
- System Location Discovery: System Language Discovery
PID:1336
-
-
-
C:\Windows\Hacker.com.cn.iniC:\Windows\Hacker.com.cn.ini1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:632
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
790KB
MD558806a629543ca9b3dc6f546649177f6
SHA1e32573fca9502326576ed611f571644a5fa2b65f
SHA2568d4bcfae58a8bd16c36bdd19e0b959efcba36d375dbdea83d7fb084c2cb3accd
SHA51280bb2e77867749c221c87b286f8b1cb300706b93ed91c1ad156a81014879eff6b392158806c2d4d2b375f063f76a8c8aa0085f734c939d806537da863497d3ba
-
Filesize
150B
MD55edd682a8b1f2bf873300774f954ab03
SHA12cca4e743d02dbccf31b784ea26a60c03dcc9637
SHA256a34c51ec5d2ac66ef75719e7dee61b6e89e74d054712438da2585ec92ce0865a
SHA512916f0e846a38f63aae996e2a3957fa24fed3bcaa6add68c529e3cc0aa063dca49b98d42c92317bfc2f43d745c492e1e1e6f5db0c986b9682f4b9b0cf0afd7bd2