Analysis
-
max time kernel
142s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07/09/2024, 15:59
Static task
static1
Behavioral task
behavioral1
Sample
d24edb3c4f6689897b515a8a1eb5ff55_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d24edb3c4f6689897b515a8a1eb5ff55_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d24edb3c4f6689897b515a8a1eb5ff55_JaffaCakes118.exe
-
Size
667KB
-
MD5
d24edb3c4f6689897b515a8a1eb5ff55
-
SHA1
8cd0caff40e16c80dcca0a2a60fcecb68393851e
-
SHA256
c491994b9fad7bb2228633f1597d9833fbac1e96df7b7c373b2575adfe730644
-
SHA512
9b434bf723bed046026cad5dd4ce3709d5edfef58e840630338a6959b3106485235ca50404bf3fcb55378323c23704934033d684fa499c24bf85bc11505cc443
-
SSDEEP
12288:w4jBXjgoSnfGMHxV0FjdWTWHO+bSx2zf1c2obY7P1EyF1N6hM:7FXjgdndV5WnSx2Locdx6hM
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 316 Server_p.exe 4256 ddeshara.exe 3880 Server_p.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d24edb3c4f6689897b515a8a1eb5ff55_JaffaCakes118.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\ddeshara.exe Server_p.exe File opened for modification C:\Windows\ddeshara.exe Server_p.exe File created C:\Windows\uninstal.BAT Server_p.exe File opened for modification C:\Windows\ddeshara.exe Server_p.exe -
Program crash 3 IoCs
pid pid_target Process procid_target 3924 316 WerFault.exe 85 1684 4256 WerFault.exe 92 2376 3880 WerFault.exe 97 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d24edb3c4f6689897b515a8a1eb5ff55_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server_p.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ddeshara.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server_p.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 316 Server_p.exe Token: SeDebugPrivilege 4256 ddeshara.exe Token: SeDebugPrivilege 3880 Server_p.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4256 ddeshara.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1788 wrote to memory of 316 1788 d24edb3c4f6689897b515a8a1eb5ff55_JaffaCakes118.exe 85 PID 1788 wrote to memory of 316 1788 d24edb3c4f6689897b515a8a1eb5ff55_JaffaCakes118.exe 85 PID 1788 wrote to memory of 316 1788 d24edb3c4f6689897b515a8a1eb5ff55_JaffaCakes118.exe 85 PID 316 wrote to memory of 3256 316 Server_p.exe 95 PID 316 wrote to memory of 3256 316 Server_p.exe 95 PID 316 wrote to memory of 3256 316 Server_p.exe 95 PID 1788 wrote to memory of 3880 1788 d24edb3c4f6689897b515a8a1eb5ff55_JaffaCakes118.exe 97 PID 1788 wrote to memory of 3880 1788 d24edb3c4f6689897b515a8a1eb5ff55_JaffaCakes118.exe 97 PID 1788 wrote to memory of 3880 1788 d24edb3c4f6689897b515a8a1eb5ff55_JaffaCakes118.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\d24edb3c4f6689897b515a8a1eb5ff55_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d24edb3c4f6689897b515a8a1eb5ff55_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server_p.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server_p.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 316 -s 6323⤵
- Program crash
PID:3924
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.BAT3⤵
- System Location Discovery: System Language Discovery
PID:3256
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server_p.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server_p.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3880 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 6123⤵
- Program crash
PID:2376
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 316 -ip 3161⤵PID:652
-
C:\Windows\ddeshara.exeC:\Windows\ddeshara.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4256 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4256 -s 6002⤵
- Program crash
PID:1684
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4256 -ip 42561⤵PID:3688
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3880 -ip 38801⤵PID:2104
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
344KB
MD5c2e78159066bee667eeb92ab362b3fab
SHA1814f4d9783e6f7cdb1da4bdc622ce4a0221a9772
SHA256b3f07c7b320ed4eab1508608bf54ce6b9d5fb541a0dca787dc2e6e07a5139375
SHA512e8473e06996b3ae8eebddc16c5cf066e569d3f57fdf003c2645ec77e9ce2a0e584fa8f34ba3e5aa9d9bcfc7203c0e82d0697e1a35eef4d596797d6cce2654864
-
Filesize
164B
MD5f94d4cacf566c424cf7a01db4d5944b2
SHA1c5a6823d789231bf4ea2dbaeeb6e68bfaff7b2d2
SHA2569e6c8198ab5bceb01a96c9414507a9084709f4f74df77fabb1c6dbf05285ff09
SHA512f4e68b2e694897eb57ec58f3ca46c8aaf5c3d8e58a6c2c64d9f4026e360b2045c6a623453415df7f06220ecfdf7d22fec2c68cbf48e9cde887c8d67f20fe1236