Analysis

  • max time kernel
    144s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    09-01-2025 09:45

General

  • Target

    JaffaCakes118_c4fd01d2a88af3b53d70a3b52e1a5448.exe

  • Size

    209KB

  • MD5

    c4fd01d2a88af3b53d70a3b52e1a5448

  • SHA1

    dbe77b56aba59e9996be9e6724dddb0dc1cf78c1

  • SHA256

    1e5cab880268f538d1fc0c584a010e00f0196c258b8936138489bcfe6fbe0589

  • SHA512

    16c1e4f1526d9ed47d513d7d1a5812c8cd6edb0f5d494351a08264cd3e62e6285d48f536c167b4933e0df22dad46f9dea0ff97d2f7f339dc1e8a32262ee4c120

  • SSDEEP

    6144:YDnLgI91y1UkT57iJz/DpURWPSvHuUiYphu1Ug:cnLh9yn52rpUR5vHuRYpM+g

Malware Config

Extracted

Family

systembc

C2

yan0212.com:4039

yan0212.net:4039

Signatures

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Systembc family
  • Executes dropped EXE 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c4fd01d2a88af3b53d70a3b52e1a5448.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c4fd01d2a88af3b53d70a3b52e1a5448.exe"
    1⤵
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    PID:2324
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {73391206-73EE-4D16-9814-33AB1CE79806} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\ProgramData\nesal\mkpffau.exe
      C:\ProgramData\nesal\mkpffau.exe start
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\nesal\mkpffau.exe

    Filesize

    209KB

    MD5

    c4fd01d2a88af3b53d70a3b52e1a5448

    SHA1

    dbe77b56aba59e9996be9e6724dddb0dc1cf78c1

    SHA256

    1e5cab880268f538d1fc0c584a010e00f0196c258b8936138489bcfe6fbe0589

    SHA512

    16c1e4f1526d9ed47d513d7d1a5812c8cd6edb0f5d494351a08264cd3e62e6285d48f536c167b4933e0df22dad46f9dea0ff97d2f7f339dc1e8a32262ee4c120

  • memory/2324-1-0x0000000000400000-0x00000000045F0000-memory.dmp

    Filesize

    65.9MB

  • memory/2324-2-0x0000000000400000-0x00000000045F0000-memory.dmp

    Filesize

    65.9MB

  • memory/3040-11-0x0000000000400000-0x00000000045F0000-memory.dmp

    Filesize

    65.9MB