Analysis
-
max time kernel
142s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27/09/2024, 11:11
Static task
static1
Behavioral task
behavioral1
Sample
fa4d32913492161c75dddb42efbdfba9_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fa4d32913492161c75dddb42efbdfba9_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
fa4d32913492161c75dddb42efbdfba9_JaffaCakes118.exe
-
Size
648KB
-
MD5
fa4d32913492161c75dddb42efbdfba9
-
SHA1
e22c587cc9461f3c5fac66925b01c9fa0f0a59c4
-
SHA256
4d249e6a6ad736d9c73b4ce94652c6630cb509bf04671b78ad35849520c13c61
-
SHA512
abb81e4ba914d8e4c8fe647ea99ead7f31fa14bc774e2ec3dbc73b09e69d02cbb1210f37dcafd3cc7e3f35968f6f885596c13b63a18c7330d5f5709e74a66f63
-
SSDEEP
12288:bKCWZRo0HDG1OzbcNtTrhGO7TWxPQNzeVoL6HNF3Z4mxxDhsV4AOwf7DGj7Xw:bEZRoaPzYtTZ44ZeVtHNQmX9Ytfujk
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1828 2.exe 452 system.ini -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" fa4d32913492161c75dddb42efbdfba9_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\system\system.ini 2.exe File opened for modification C:\Windows\system\system.ini 2.exe File created C:\Windows\UNINSTAL.BAT 2.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4396 1828 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fa4d32913492161c75dddb42efbdfba9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.ini -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1828 2.exe Token: SeDebugPrivilege 452 system.ini -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 452 system.ini -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1680 wrote to memory of 1828 1680 fa4d32913492161c75dddb42efbdfba9_JaffaCakes118.exe 82 PID 1680 wrote to memory of 1828 1680 fa4d32913492161c75dddb42efbdfba9_JaffaCakes118.exe 82 PID 1680 wrote to memory of 1828 1680 fa4d32913492161c75dddb42efbdfba9_JaffaCakes118.exe 82 PID 452 wrote to memory of 4228 452 system.ini 84 PID 452 wrote to memory of 4228 452 system.ini 84 PID 1828 wrote to memory of 860 1828 2.exe 88 PID 1828 wrote to memory of 860 1828 2.exe 88 PID 1828 wrote to memory of 860 1828 2.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa4d32913492161c75dddb42efbdfba9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fa4d32913492161c75dddb42efbdfba9_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1828 -s 6763⤵
- Program crash
PID:4396
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\UNINSTAL.BAT3⤵
- System Location Discovery: System Language Discovery
PID:860
-
-
-
C:\Windows\system\system.iniC:\Windows\system\system.ini1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Program Files\Internet Explorer\ieXpLoRe.EXe"C:\Program Files\Internet Explorer\ieXpLoRe.EXe"2⤵PID:4228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 1828 -ip 18281⤵PID:432
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
297KB
MD5655612bea887cc98d739640a78724c98
SHA1ab516634a2c22bac8383dafd896dd11da3834bd3
SHA2569cc4ff8a20406daa22663d6d0a732c0143b8c4610a6d96b3ff3d04c655e5d7fd
SHA512688aab9e0b5c21dc5ea56ba1f98962a0bc28b9ee07d7e15ac6231c5cc93486589df261cc20ea8eb7b3a834d2a35c136c3d6c832a200dc0b557489022fabb76ad
-
Filesize
146B
MD5bfb25aadface411f208c1c388fd5fca7
SHA196d7f8a9ef970c38c673b0fd6f0317db048e0d6b
SHA256caf536e17100666957282c2e15d718146b428a654f489c6d22b6d38cce351a30
SHA5123921943dea136c3a7e27f634b7aa801eade6bbcf1b54eb357e98c1deb451eaf82ba18cc9261f4ac914c585c6fef799129a3a6ab1e2df9009dd343a51b9fedbc9