Analysis
-
max time kernel
141s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
19/06/2024, 21:10
Static task
static1
Behavioral task
behavioral1
Sample
0082681be3db5d8f6b385c34a7cb9541_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
0082681be3db5d8f6b385c34a7cb9541_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
0082681be3db5d8f6b385c34a7cb9541_JaffaCakes118.exe
-
Size
593KB
-
MD5
0082681be3db5d8f6b385c34a7cb9541
-
SHA1
2e5fbeebbbe8bb08c4b4095a62c621557e033b35
-
SHA256
16730c2b5157091108d06a4a9d7b2072b1dc6dc22ec97a2635de3bf12517baa9
-
SHA512
cbb1b56c04df1e615f010e7bd8fe3cd17ba02a49eb3ecccc0b5eeae11b389c8ee78e3ee58a44a97a56c1d97029c990deaec17d78555ee72247edec10bfe235ed
-
SSDEEP
12288:oHWYg1ieQ7NfOKn2NkBjm1q0BbTgoWTHQo30veJTv3PdEXR:oHtf7/nsamY0BgoNRGJTq
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2756 Klmker.com.cn.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Klmker.com.cn.exe 0082681be3db5d8f6b385c34a7cb9541_JaffaCakes118.exe File opened for modification C:\Windows\Klmker.com.cn.exe 0082681be3db5d8f6b385c34a7cb9541_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1688 0082681be3db5d8f6b385c34a7cb9541_JaffaCakes118.exe Token: SeDebugPrivilege 2756 Klmker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2756 Klmker.com.cn.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2516 2756 Klmker.com.cn.exe 29 PID 2756 wrote to memory of 2516 2756 Klmker.com.cn.exe 29 PID 2756 wrote to memory of 2516 2756 Klmker.com.cn.exe 29 PID 2756 wrote to memory of 2516 2756 Klmker.com.cn.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\0082681be3db5d8f6b385c34a7cb9541_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0082681be3db5d8f6b385c34a7cb9541_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
C:\Windows\Klmker.com.cn.exeC:\Windows\Klmker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2516
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD50082681be3db5d8f6b385c34a7cb9541
SHA12e5fbeebbbe8bb08c4b4095a62c621557e033b35
SHA25616730c2b5157091108d06a4a9d7b2072b1dc6dc22ec97a2635de3bf12517baa9
SHA512cbb1b56c04df1e615f010e7bd8fe3cd17ba02a49eb3ecccc0b5eeae11b389c8ee78e3ee58a44a97a56c1d97029c990deaec17d78555ee72247edec10bfe235ed