Analysis
-
max time kernel
142s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
15-10-2024 01:16
Static task
static1
Behavioral task
behavioral1
Sample
451c572fb41ab89791193064bc3ef582_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
451c572fb41ab89791193064bc3ef582_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
451c572fb41ab89791193064bc3ef582_JaffaCakes118.exe
-
Size
637KB
-
MD5
451c572fb41ab89791193064bc3ef582
-
SHA1
0d25f10e04b7f2a31a035d8cd4ce43102c044c22
-
SHA256
de9e41a03f8b0f96de181c04aad11730e01b0cce78d01baab5a20d1b85ebcfa6
-
SHA512
8a0ba520146873f88addb5b65d3f49193774b4a8e4bfff402aa557c43a1fdd875071e0c1edf3fb6728fe8a5edc01f0cc113da1b05a5b38eeb40457f05fd2d0eb
-
SSDEEP
12288:9pZuNEq5KAUOtmHLYz9ccdWTbaT/dLFLchyDhy91c2obY7XJiXe2GOU/Fi:7oNx0XOt2LA9//dLFLBM5ocjzOU9i
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1364 4.exe 3004 Hacker.com.cn.i -
Loads dropped DLL 2 IoCs
pid Process 2264 451c572fb41ab89791193064bc3ef582_JaffaCakes118.exe 2264 451c572fb41ab89791193064bc3ef582_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 451c572fb41ab89791193064bc3ef582_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.i 4.exe File opened for modification C:\Windows\Hacker.com.cn.i 4.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 451c572fb41ab89791193064bc3ef582_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hacker.com.cn.i -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1364 4.exe Token: SeDebugPrivilege 3004 Hacker.com.cn.i -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3004 Hacker.com.cn.i -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2264 wrote to memory of 1364 2264 451c572fb41ab89791193064bc3ef582_JaffaCakes118.exe 30 PID 2264 wrote to memory of 1364 2264 451c572fb41ab89791193064bc3ef582_JaffaCakes118.exe 30 PID 2264 wrote to memory of 1364 2264 451c572fb41ab89791193064bc3ef582_JaffaCakes118.exe 30 PID 2264 wrote to memory of 1364 2264 451c572fb41ab89791193064bc3ef582_JaffaCakes118.exe 30 PID 3004 wrote to memory of 2636 3004 Hacker.com.cn.i 32 PID 3004 wrote to memory of 2636 3004 Hacker.com.cn.i 32 PID 3004 wrote to memory of 2636 3004 Hacker.com.cn.i 32 PID 3004 wrote to memory of 2636 3004 Hacker.com.cn.i 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\451c572fb41ab89791193064bc3ef582_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\451c572fb41ab89791193064bc3ef582_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
C:\Windows\Hacker.com.cn.iC:\Windows\Hacker.com.cn.i1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2636
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
788KB
MD5c352087d3caeef153d2aa531261d17ec
SHA196b6de0d1ff4283f0fa7d57e519c24a88bd8712e
SHA256a40f3c447cfe44a03fc45b8fdc2989b3d8c95eebd1d574896f164eaa69ae1fba
SHA5128a8dced9809e828bbef6489e65a52824bba3a79c3bae21da67d7511237f563c5f94f08fedc3c4317fcbadbbdd04dbd715d0e8f2fe078fa4b00b0a9717a159925