Analysis
-
max time kernel
142s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
19-06-2024 21:54
Static task
static1
Behavioral task
behavioral1
Sample
00b90a228239015a6ae5e91f645300af_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
00b90a228239015a6ae5e91f645300af_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
00b90a228239015a6ae5e91f645300af_JaffaCakes118.exe
-
Size
2.3MB
-
MD5
00b90a228239015a6ae5e91f645300af
-
SHA1
0b94ebb85712d03a5b4f545833a055420a23e321
-
SHA256
e02121138494c3d9dd2fd562645cc3ac1eafa1f28c8fe8e7f2c072f80734e5ad
-
SHA512
9fd2054d4341d703a66d93d6aa58de0a2f2113e6dcea0eccb5082d5a6b36e22a4cc96df8df0921b744fec12e5a3651f00ecce53826c9a9ba2fb2fcd5daa5e54e
-
SSDEEP
49152:fDfK+gW5pdhoi11+qkPmMbi+Ncu87dlzhDhgMMMZMMMACh43Dp/wPHv:fDfz33dhR11Rkg7NeMMMZMMMACh431/G
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1680 KartRider.exe 2292 Server_Setup.exe 2832 Hacker.com.cn.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\KartRider.exe 00b90a228239015a6ae5e91f645300af_JaffaCakes118.exe File opened for modification C:\Windows\KartRider.exe 00b90a228239015a6ae5e91f645300af_JaffaCakes118.exe File created C:\Windows\Server_Setup.exe 00b90a228239015a6ae5e91f645300af_JaffaCakes118.exe File opened for modification C:\Windows\Server_Setup.exe 00b90a228239015a6ae5e91f645300af_JaffaCakes118.exe File created C:\Windows\Hacker.com.cn.exe Server_Setup.exe File opened for modification C:\Windows\Hacker.com.cn.exe Server_Setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2292 Server_Setup.exe Token: SeDebugPrivilege 2832 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2832 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2220 wrote to memory of 1680 2220 00b90a228239015a6ae5e91f645300af_JaffaCakes118.exe 28 PID 2220 wrote to memory of 1680 2220 00b90a228239015a6ae5e91f645300af_JaffaCakes118.exe 28 PID 2220 wrote to memory of 1680 2220 00b90a228239015a6ae5e91f645300af_JaffaCakes118.exe 28 PID 2220 wrote to memory of 1680 2220 00b90a228239015a6ae5e91f645300af_JaffaCakes118.exe 28 PID 2220 wrote to memory of 2292 2220 00b90a228239015a6ae5e91f645300af_JaffaCakes118.exe 29 PID 2220 wrote to memory of 2292 2220 00b90a228239015a6ae5e91f645300af_JaffaCakes118.exe 29 PID 2220 wrote to memory of 2292 2220 00b90a228239015a6ae5e91f645300af_JaffaCakes118.exe 29 PID 2220 wrote to memory of 2292 2220 00b90a228239015a6ae5e91f645300af_JaffaCakes118.exe 29 PID 2220 wrote to memory of 2292 2220 00b90a228239015a6ae5e91f645300af_JaffaCakes118.exe 29 PID 2220 wrote to memory of 2292 2220 00b90a228239015a6ae5e91f645300af_JaffaCakes118.exe 29 PID 2220 wrote to memory of 2292 2220 00b90a228239015a6ae5e91f645300af_JaffaCakes118.exe 29 PID 2832 wrote to memory of 2936 2832 Hacker.com.cn.exe 31 PID 2832 wrote to memory of 2936 2832 Hacker.com.cn.exe 31 PID 2832 wrote to memory of 2936 2832 Hacker.com.cn.exe 31 PID 2832 wrote to memory of 2936 2832 Hacker.com.cn.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\00b90a228239015a6ae5e91f645300af_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\00b90a228239015a6ae5e91f645300af_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\KartRider.exe"C:\Windows\KartRider.exe"2⤵
- Executes dropped EXE
PID:1680
-
-
C:\Windows\Server_Setup.exe"C:\Windows\Server_Setup.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2936
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5231d94d7d3b781f974846d2d8809ce55
SHA1c90e9ddf6e08d0804161783275fe2a70b2b3cba8
SHA25668e9814ff7e3095eb6efe0449005baeedd98feedf94fd95a1a54a33cb28983ac
SHA512e97b2f68cdcded9edddbf4384ee878fca14edc753bfe7f35f7a0ec145351a010a565e958e74f303b64b4eabd290c56e6e7c389181a56acc8b2844218553a9c2b
-
Filesize
743KB
MD56860e48870281c5773da51c8639eb85b
SHA15a461e8a1960f26794c0e770805dda188e3526bc
SHA256eb87882a1d7cd501c13d19be7b28be404461cdc6ba7aaee8e37cf590b5ca6232
SHA51260836ea884b0e2be2567ed425038407c27dcaf082d3e722abcd7489661fbadd756be9cb36e58cab6bbccfe61a92c576d5cb611fb2f21787d8a3aeb36223f36c3