Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20-08-2024 07:17
Static task
static1
Behavioral task
behavioral1
Sample
ae4e39dc210d4086443f2e1115eaaa59_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
ae4e39dc210d4086443f2e1115eaaa59_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ae4e39dc210d4086443f2e1115eaaa59_JaffaCakes118.exe
-
Size
699KB
-
MD5
ae4e39dc210d4086443f2e1115eaaa59
-
SHA1
e411d1746f91fe38c72c0949fc6163392a7bd4a9
-
SHA256
45c3d4288c5f5f168e5ae3f61fc69da18c008d6ab4dc41f69732a45f2a52517f
-
SHA512
5e0a63da0d013d7fed0214ba0021f4e77bc46fd1b3f0b3607ceb1037ab8463d01e7acddedbf917b144a3962401eb3c65129239ca152c24c7aaa565a7a280cb0d
-
SSDEEP
12288:BdIP3bpW0wN8tx38wFA3sLUGZix3g/h26IkO1c2obY7kF6Dl8SElLcRgMSFD:Bd+Y0hxMT/GZipKh2FFoc5DH6LcbSFD
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1788 5.exe 1072 NoHacker.cn.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ae4e39dc210d4086443f2e1115eaaa59_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\NoHacker.cn.exe 5.exe File opened for modification C:\Windows\NoHacker.cn.exe 5.exe File created C:\Windows\UNINSTAL.BAT 5.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2576 1788 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ae4e39dc210d4086443f2e1115eaaa59_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NoHacker.cn.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1788 5.exe Token: SeDebugPrivilege 1072 NoHacker.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1072 NoHacker.cn.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3952 wrote to memory of 1788 3952 ae4e39dc210d4086443f2e1115eaaa59_JaffaCakes118.exe 84 PID 3952 wrote to memory of 1788 3952 ae4e39dc210d4086443f2e1115eaaa59_JaffaCakes118.exe 84 PID 3952 wrote to memory of 1788 3952 ae4e39dc210d4086443f2e1115eaaa59_JaffaCakes118.exe 84 PID 1072 wrote to memory of 3988 1072 NoHacker.cn.exe 89 PID 1072 wrote to memory of 3988 1072 NoHacker.cn.exe 89 PID 1788 wrote to memory of 1292 1788 5.exe 98 PID 1788 wrote to memory of 1292 1788 5.exe 98 PID 1788 wrote to memory of 1292 1788 5.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae4e39dc210d4086443f2e1115eaaa59_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ae4e39dc210d4086443f2e1115eaaa59_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\5.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1788 -s 6723⤵
- Program crash
PID:2576
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\UNINSTAL.BAT3⤵
- System Location Discovery: System Language Discovery
PID:1292
-
-
-
C:\Windows\NoHacker.cn.exeC:\Windows\NoHacker.cn.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:3988
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1788 -ip 17881⤵PID:3824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
746KB
MD531fbcaee11f3c6e6e08c2c871f33cc6a
SHA1ed091350dcbdcb38774458bce12c8db0b8f02e82
SHA25670ba50c6f63c8f3e5adde97d344b714b0f97fb52814285cfef8bc43b6912499b
SHA51227fb92fc31dce89f8888c88d8984f87a3d9633126f2840b152d2897db43de89be26650901f2b51a8cd1737d18a6b962977aed550cd750d34675f23a9309a91fb
-
Filesize
146B
MD5fd54d321ef28db71cc4b1b1d5ec15747
SHA150e0f45f4c8bb6708f49fb62d1aecfddb053640b
SHA2564485e14a5ed5ed81d74e3f7852e3985f6d674484fb1b5845497ed954e46a4d63
SHA512843f223a0fcb26dfcc3531549a6cdf6362905beeb39339bc01de37a20714927db598de901f423918d71ac0fc05e39d30aa6a1950460d18c5d745c244d868cb03