Analysis
-
max time kernel
143s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2024 13:56
Static task
static1
Behavioral task
behavioral1
Sample
42a059bf2af7d40d08cc3420b462420a_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
42a059bf2af7d40d08cc3420b462420a_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
42a059bf2af7d40d08cc3420b462420a_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
42a059bf2af7d40d08cc3420b462420a
-
SHA1
b868b3f760ae9a2332daf5ca21d553c0b3c54adb
-
SHA256
7ddd90dbdeba4bdb4168b269265aab27653b979558d6729f1680b2034b003e6a
-
SHA512
3bcf6e63eda8a0f9a7ba508faab1899061f1b1c59e469b3d78eb0afa43f7314d34574026dbdc373d89f1b80ef45ef72338a95bbfee4054bc7f5879ac81b35035
-
SSDEEP
24576:M1am5ThkMg79mC14fBi0CpQPSgZ5Ae59H3cWfnYLLFQmXZw1wi9D9E2A4:cd59kJ14QpAFwAHJfnYnCmpwai9D9TA4
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 42a059bf2af7d40d08cc3420b462420a_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation ok.exe -
Executes dropped EXE 4 IoCs
pid Process 1176 1312.exe 1652 ok.exe 2904 temp.exe 3952 Hacker.com.cn.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 1312.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\program files\common files\microsoft shared\msinfo\1312.jpg 42a059bf2af7d40d08cc3420b462420a_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe temp.exe File opened for modification C:\Windows\Hacker.com.cn.exe temp.exe File created C:\Windows\uninstal.bat temp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 42a059bf2af7d40d08cc3420b462420a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1312.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ok.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language temp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hacker.com.cn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2904 temp.exe Token: SeDebugPrivilege 3952 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3952 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3536 wrote to memory of 1176 3536 42a059bf2af7d40d08cc3420b462420a_JaffaCakes118.exe 85 PID 3536 wrote to memory of 1176 3536 42a059bf2af7d40d08cc3420b462420a_JaffaCakes118.exe 85 PID 3536 wrote to memory of 1176 3536 42a059bf2af7d40d08cc3420b462420a_JaffaCakes118.exe 85 PID 1176 wrote to memory of 1652 1176 1312.exe 87 PID 1176 wrote to memory of 1652 1176 1312.exe 87 PID 1176 wrote to memory of 1652 1176 1312.exe 87 PID 1652 wrote to memory of 2904 1652 ok.exe 88 PID 1652 wrote to memory of 2904 1652 ok.exe 88 PID 1652 wrote to memory of 2904 1652 ok.exe 88 PID 3952 wrote to memory of 2892 3952 Hacker.com.cn.exe 90 PID 3952 wrote to memory of 2892 3952 Hacker.com.cn.exe 90 PID 2904 wrote to memory of 2556 2904 temp.exe 92 PID 2904 wrote to memory of 2556 2904 temp.exe 92 PID 2904 wrote to memory of 2556 2904 temp.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\42a059bf2af7d40d08cc3420b462420a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\42a059bf2af7d40d08cc3420b462420a_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\program files\common files\microsoft shared\msinfo\1312.exe"C:\program files\common files\microsoft shared\msinfo\1312.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ok.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ok.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat5⤵
- System Location Discovery: System Language Discovery
PID:2556
-
-
-
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2892
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5d2a4b27819ead33e05154a09067f18d4
SHA1aa0b1d1e88a2dbd94d70a8b1ba1d13a3a8964fbf
SHA2565a0fac50f6eb9db3baa266987d5f1c06fc928980ff606cc6e1f23a0cb1d59617
SHA5123ab9f918953696518275d40d34da1dc844d38a58234d1d066b84a06f4bbdd21202b1a58ba0c6c33f1169be6170cdb58dd96bbf81ca9b18560e1afadc4f858e6e
-
Filesize
1.2MB
MD5679beb9a2b549c35479560a450681b05
SHA1d839ebc3e09b7553b45bf71bd7ad760543cd5dae
SHA256beeecba23767a74640525c564074b00b374ef8dda1c10107de6a0aa4699a8adf
SHA512b320b3ec31fe531fdfb35fafe9831b43a125c895ce913a6e53d9e2f3436cfd3ae66b5d3c91e8dfdc9d1cf7372ad1fe5d1109475f2b851e2f09d2e3e278002ea7
-
Filesize
794KB
MD56352d02da2715a1a6c15cd892a032826
SHA11bee228b6ff6a3d9eb75005010ba74383cf3f48a
SHA25643dfff96b9659adff444f1e8d0549820977cbcca4fa202b8f814dfec5d27a11d
SHA5126b9183907f2f05fb41dbaf13475463af6f099c3ee6d662943344572fb6623bc7d23c18c77da03f2b45fde4e4caf7df836d2e06899a9f083bf5de24322c8fa6bd
-
Filesize
134B
MD5d844dfb0f997e4d32cdb6dafa4d7717a
SHA1eaa7b33e52129f946e1aca0ce3cf45a7ce36b5ec
SHA2560f38f96239893411209b61471bb7c2412a8637ce0e5cbf9cc3c23e14ee44759a
SHA512fdeeeda586bf1d748ab962bd579ab3ef69a59ab9306bd3b29663dd496bba31e0a20b62e6076c08bfef44ad821e9dd69e88a29a56d427cbba532947cf91947be5