Analysis
-
max time kernel
142s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
20/08/2024, 12:07
Static task
static1
Behavioral task
behavioral1
Sample
af26da59855dbde2a47e5e5d40d339c8_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
af26da59855dbde2a47e5e5d40d339c8_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
af26da59855dbde2a47e5e5d40d339c8_JaffaCakes118.exe
-
Size
689KB
-
MD5
af26da59855dbde2a47e5e5d40d339c8
-
SHA1
0a5bc2dcc301038ab1619e48e311ef8d947b2419
-
SHA256
4e72250878f8790b201364ea9e13c2108b9307f7cf7ed046213c9f1ee8cbf106
-
SHA512
13348d7fa5822149df610ecd91e73049823e7f16f5e41f14e4f029734d2c50cc6e7586690e9a4a619ca5bacbb51108c63ce686c75a2bb8535b4bdfb2b9b34b22
-
SSDEEP
12288:z39Hq03vF1UzUmu0om1FKmxkeTXkUb8Wh/yI1L5wu01fF3Z4mxx9JqZxaivF:b9HjtsUT0omIGvpd1L6u0xQmX9JqZYiN
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2832 4.exe 2712 Hacker.com -
Loads dropped DLL 2 IoCs
pid Process 2064 af26da59855dbde2a47e5e5d40d339c8_JaffaCakes118.exe 2064 af26da59855dbde2a47e5e5d40d339c8_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" af26da59855dbde2a47e5e5d40d339c8_JaffaCakes118.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Hacker.com 4.exe File opened for modification C:\Program Files (x86)\Common Files\Hacker.com 4.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language af26da59855dbde2a47e5e5d40d339c8_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hacker.com -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2832 4.exe Token: SeDebugPrivilege 2712 Hacker.com -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2712 Hacker.com -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2064 wrote to memory of 2832 2064 af26da59855dbde2a47e5e5d40d339c8_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2832 2064 af26da59855dbde2a47e5e5d40d339c8_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2832 2064 af26da59855dbde2a47e5e5d40d339c8_JaffaCakes118.exe 30 PID 2064 wrote to memory of 2832 2064 af26da59855dbde2a47e5e5d40d339c8_JaffaCakes118.exe 30 PID 2712 wrote to memory of 2568 2712 Hacker.com 32 PID 2712 wrote to memory of 2568 2712 Hacker.com 32 PID 2712 wrote to memory of 2568 2712 Hacker.com 32 PID 2712 wrote to memory of 2568 2712 Hacker.com 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\af26da59855dbde2a47e5e5d40d339c8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\af26da59855dbde2a47e5e5d40d339c8_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Program Files (x86)\Common Files\Hacker.com"C:\Program Files (x86)\Common Files\Hacker.com"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2568
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
788KB
MD55453df70c1db27b85dd80e5dcee4bf1b
SHA1b6eff9aeb9cd7c00a4d819a4df34abfd1c30f9f2
SHA256b2400d59678db83aa4e61fdb6d700c198c19e01e1da2cbd2810227722d50aa80
SHA512cb5b53d3effff804a0c359d843b8cd169aa0aa87e0d0ff3ea4a7e1d4ce3951e0b963196f31cc095a2a688b80104a9ad4de69b9a024cd3b964a869f67feab2606