Analysis
-
max time kernel
142s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-09-2024 09:28
Static task
static1
Behavioral task
behavioral1
Sample
fa27104e29cd49957591886e06978b2b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fa27104e29cd49957591886e06978b2b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
fa27104e29cd49957591886e06978b2b_JaffaCakes118.exe
-
Size
689KB
-
MD5
fa27104e29cd49957591886e06978b2b
-
SHA1
8b1a48145ac38f484200978b004907f79d982400
-
SHA256
7ea692ba68d1c7b2956478eaacfc044b9034c758c447c59eadfbe590a7208d98
-
SHA512
2717155cf52c03e4bc44965c39b99f50271e1db33974f50b523a784170badf1c97976aa019a6dbed2e6594e7c83a32e64510cff2554aaf561703a1b7af2745a2
-
SSDEEP
12288:svr1YcfyhXzUOWNTPb9Lt8l7hNjJF3Z4mxxH77cWUlxO5qNehH:lcKZFwleDNQmXH/2r8hH
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4760 4.exe 2700 Hacker.com.cn.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fa27104e29cd49957591886e06978b2b_JaffaCakes118.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe 4.exe File opened for modification C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe 4.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\uninstal.bat 4.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fa27104e29cd49957591886e06978b2b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hacker.com.cn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4760 4.exe Token: SeDebugPrivilege 2700 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2700 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4412 wrote to memory of 4760 4412 fa27104e29cd49957591886e06978b2b_JaffaCakes118.exe 82 PID 4412 wrote to memory of 4760 4412 fa27104e29cd49957591886e06978b2b_JaffaCakes118.exe 82 PID 4412 wrote to memory of 4760 4412 fa27104e29cd49957591886e06978b2b_JaffaCakes118.exe 82 PID 2700 wrote to memory of 32 2700 Hacker.com.cn.exe 84 PID 2700 wrote to memory of 32 2700 Hacker.com.cn.exe 84 PID 4760 wrote to memory of 3112 4760 4.exe 85 PID 4760 wrote to memory of 3112 4760 4.exe 85 PID 4760 wrote to memory of 3112 4760 4.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa27104e29cd49957591886e06978b2b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fa27104e29cd49957591886e06978b2b_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵
- System Location Discovery: System Language Discovery
PID:3112
-
-
-
C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe"C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:32
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
787KB
MD58998b5c095c101dacf56868202bc5018
SHA1b44d40c688a345cbcfb951aa3f6a7a8d1236a4e5
SHA256adb3f6b0cc2a376ff498a2baef48a049ec2d3c3eb9a64815707bab90b0efb58a
SHA512905159f3f195f7e29a87bad64ee28470220d0eece1cdf5fd405c0b6ac7ccdfaf187fff1a1a4a27992fc264039330b77b094d4f4fc1029e71eda902e5a269858a
-
Filesize
150B
MD55edd682a8b1f2bf873300774f954ab03
SHA12cca4e743d02dbccf31b784ea26a60c03dcc9637
SHA256a34c51ec5d2ac66ef75719e7dee61b6e89e74d054712438da2585ec92ce0865a
SHA512916f0e846a38f63aae996e2a3957fa24fed3bcaa6add68c529e3cc0aa063dca49b98d42c92317bfc2f43d745c492e1e1e6f5db0c986b9682f4b9b0cf0afd7bd2