Analysis
-
max time kernel
142s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-08-2024 04:27
Static task
static1
Behavioral task
behavioral1
Sample
bff21fce41848684f8383e2a47b34119_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
bff21fce41848684f8383e2a47b34119_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bff21fce41848684f8383e2a47b34119_JaffaCakes118.exe
-
Size
972KB
-
MD5
bff21fce41848684f8383e2a47b34119
-
SHA1
9837db9be3ebad237affa30449e2da721b548af2
-
SHA256
0744154e6e0ee03d382ec6fe35b2b67b818e9c5ed6e3133656861491e61ad43e
-
SHA512
287ddcb843ff713d2c8cfa082ee405e53b7700f5c664944458b22a4884f25d20fb6d8d50dfefdab1a8f8ca90d2d866d3f36df02aa513056456cd8833724e4b02
-
SSDEEP
24576:GBjOd7DZ4Ku0uCgzCMxNIQcHRQmX0VTz3:Aj2D6NzCcJmEx
Malware Config
Signatures
-
resource yara_rule behavioral2/files/0x00090000000234af-64.dat aspack_v212_v242 -
Executes dropped EXE 2 IoCs
pid Process 3724 SERVER~1.EXE 1628 EntMian.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" bff21fce41848684f8383e2a47b34119_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\EntMian.exe SERVER~1.EXE File created C:\Windows\uninstal.bat SERVER~1.EXE File created C:\Windows\EntMian.exe SERVER~1.EXE -
Program crash 2 IoCs
pid pid_target Process procid_target 1532 3724 WerFault.exe 84 704 1628 WerFault.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bff21fce41848684f8383e2a47b34119_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SERVER~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EntMian.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3724 SERVER~1.EXE Token: SeDebugPrivilege 1628 EntMian.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1628 EntMian.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4624 wrote to memory of 3724 4624 bff21fce41848684f8383e2a47b34119_JaffaCakes118.exe 84 PID 4624 wrote to memory of 3724 4624 bff21fce41848684f8383e2a47b34119_JaffaCakes118.exe 84 PID 4624 wrote to memory of 3724 4624 bff21fce41848684f8383e2a47b34119_JaffaCakes118.exe 84 PID 1628 wrote to memory of 1892 1628 EntMian.exe 94 PID 1628 wrote to memory of 1892 1628 EntMian.exe 94 PID 3724 wrote to memory of 1164 3724 SERVER~1.EXE 100 PID 3724 wrote to memory of 1164 3724 SERVER~1.EXE 100 PID 3724 wrote to memory of 1164 3724 SERVER~1.EXE 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\bff21fce41848684f8383e2a47b34119_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bff21fce41848684f8383e2a47b34119_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SERVER~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SERVER~1.EXE2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3724 -s 3243⤵
- Program crash
PID:1532
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵
- System Location Discovery: System Language Discovery
PID:1164
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3724 -ip 37241⤵PID:5084
-
C:\Windows\EntMian.exeC:\Windows\EntMian.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1628 -s 3202⤵
- Program crash
PID:704
-
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:1892
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1628 -ip 16281⤵PID:4552
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
523KB
MD5d382417e5649349619a48ff99a1e3ecc
SHA1339311b721bd92cc2a061d5c792933cd06ee622e
SHA25606d3163f240cc241bbece84c89e7a71d4bc8c2df42770685dfd8e7cb3a3ab45b
SHA512bfa63348a83806f0837f11d6fedebad49daa2c5adcdfb60de1c2f212d070be767fc3f2174fb56073bd68c3117e99bcea03a22c22e832ed6dfceef13e936765c0
-
Filesize
164B
MD5924ea7ae6df752587469376459875c51
SHA1ec5fa69c7e5dcaf5b57eefadc4f25a8e4ae073e1
SHA25646c715ac82d5774479b760757498ddb0b9f75cebc116a3da81f9e438bc9bbb09
SHA512ea7b176a411b82faf5fcd785c67180f88f9ff28f7e24c4f4b49f8e7cdc99fb60e38722b61547a4291bdd2c56b3729045c2e8d4afbecfe03612ab0dd8a7b6ae35