Analysis
-
max time kernel
142s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 22:50
Static task
static1
Behavioral task
behavioral1
Sample
bd7a1c78b24acc0799dbcfcf9bded553_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
bd7a1c78b24acc0799dbcfcf9bded553_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bd7a1c78b24acc0799dbcfcf9bded553_JaffaCakes118.exe
-
Size
686KB
-
MD5
bd7a1c78b24acc0799dbcfcf9bded553
-
SHA1
3c03fbbbdc9e4b1df9190c7e35770c11004f10fa
-
SHA256
d8e8bc2da5cda69ffff57c7edb6cfd7e348a8a8d2c90e7606a0140c663917dc2
-
SHA512
aa390f0a2878ce644649b897f6c195a04db4e5d3fdb28812100a62303d578c054e2c4b5b2f1b5bea9ccdd7618053a8a5a6c096386387e20b24ece642cff6ac89
-
SSDEEP
12288:g+XTxmTd5DPTYvO3V+/HkD0vgXH8o/dXWF3Z4mxx7JCSMD9WlXDf2nCIZaxK:xoB7YGl+/EIgcwXWQmXVCSk9Jnv4xK
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2980 4.exe 2956 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 1864 bd7a1c78b24acc0799dbcfcf9bded553_JaffaCakes118.exe 1864 bd7a1c78b24acc0799dbcfcf9bded553_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" bd7a1c78b24acc0799dbcfcf9bded553_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\uninstal.bat 4.exe File created C:\Windows\svchost.exe 4.exe File opened for modification C:\Windows\svchost.exe 4.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bd7a1c78b24acc0799dbcfcf9bded553_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2980 4.exe Token: SeDebugPrivilege 2956 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2956 svchost.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1864 wrote to memory of 2980 1864 bd7a1c78b24acc0799dbcfcf9bded553_JaffaCakes118.exe 30 PID 1864 wrote to memory of 2980 1864 bd7a1c78b24acc0799dbcfcf9bded553_JaffaCakes118.exe 30 PID 1864 wrote to memory of 2980 1864 bd7a1c78b24acc0799dbcfcf9bded553_JaffaCakes118.exe 30 PID 1864 wrote to memory of 2980 1864 bd7a1c78b24acc0799dbcfcf9bded553_JaffaCakes118.exe 30 PID 2980 wrote to memory of 2468 2980 4.exe 33 PID 2980 wrote to memory of 2468 2980 4.exe 33 PID 2980 wrote to memory of 2468 2980 4.exe 33 PID 2980 wrote to memory of 2468 2980 4.exe 33 PID 2980 wrote to memory of 2468 2980 4.exe 33 PID 2980 wrote to memory of 2468 2980 4.exe 33 PID 2980 wrote to memory of 2468 2980 4.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd7a1c78b24acc0799dbcfcf9bded553_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bd7a1c78b24acc0799dbcfcf9bded553_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat3⤵
- System Location Discovery: System Language Discovery
PID:2468
-
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2956
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD55edd682a8b1f2bf873300774f954ab03
SHA12cca4e743d02dbccf31b784ea26a60c03dcc9637
SHA256a34c51ec5d2ac66ef75719e7dee61b6e89e74d054712438da2585ec92ce0865a
SHA512916f0e846a38f63aae996e2a3957fa24fed3bcaa6add68c529e3cc0aa063dca49b98d42c92317bfc2f43d745c492e1e1e6f5db0c986b9682f4b9b0cf0afd7bd2
-
Filesize
785KB
MD5afe451254b004823346238fd2a418912
SHA1aaec3990c45764ae75b95dc9247d945b7952a68e
SHA2563b3f8212bb08ae85e0f5d6b912eb6e695d2c38956ebbe772acfa86db47470d17
SHA5126870dc681110cfe07fa4af8211c07bed53ac35f1e56b84d9c78afbb9b3eea2a7feca3381f584050ba212e10d349c5fa5db4010fa54b403c846408a40489da20c