Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27/06/2024, 03:29
Static task
static1
Behavioral task
behavioral1
Sample
14854075cfe03891ce84f43abc690bd5_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
14854075cfe03891ce84f43abc690bd5_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
14854075cfe03891ce84f43abc690bd5_JaffaCakes118.exe
-
Size
664KB
-
MD5
14854075cfe03891ce84f43abc690bd5
-
SHA1
02254f4dc57034afddb5e0b9595e86e5adf1f8f9
-
SHA256
d8d5ab26ad5e7e08e6bbdd54d0ce8dceef0fac33235d3a63416e5997531d9136
-
SHA512
85df6df0afad7021aa861b6e30fe199cf26309b5b1f4517c9a1f2d273f11ec73911fca0fdfdfc3def499cfe0446fa4e6f0bc973147a0123340e768eec5951fea
-
SSDEEP
12288:AKg5TKWfmDA4HfvPJdFizF3Z4mxxOlZyqhf4QRt4FQ8Ps+up:AKg5YA4Hfpd8QmXODxjOdPs
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 900 Hacker.com.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\uninstal.bat 14854075cfe03891ce84f43abc690bd5_JaffaCakes118.exe File created C:\Windows\Hacker.com.cn.exe 14854075cfe03891ce84f43abc690bd5_JaffaCakes118.exe File opened for modification C:\Windows\Hacker.com.cn.exe 14854075cfe03891ce84f43abc690bd5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5060 14854075cfe03891ce84f43abc690bd5_JaffaCakes118.exe Token: SeDebugPrivilege 900 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 900 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 900 wrote to memory of 2776 900 Hacker.com.cn.exe 84 PID 900 wrote to memory of 2776 900 Hacker.com.cn.exe 84 PID 5060 wrote to memory of 1572 5060 14854075cfe03891ce84f43abc690bd5_JaffaCakes118.exe 87 PID 5060 wrote to memory of 1572 5060 14854075cfe03891ce84f43abc690bd5_JaffaCakes118.exe 87 PID 5060 wrote to memory of 1572 5060 14854075cfe03891ce84f43abc690bd5_JaffaCakes118.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\14854075cfe03891ce84f43abc690bd5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\14854075cfe03891ce84f43abc690bd5_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat2⤵PID:1572
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2776
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
664KB
MD514854075cfe03891ce84f43abc690bd5
SHA102254f4dc57034afddb5e0b9595e86e5adf1f8f9
SHA256d8d5ab26ad5e7e08e6bbdd54d0ce8dceef0fac33235d3a63416e5997531d9136
SHA51285df6df0afad7021aa861b6e30fe199cf26309b5b1f4517c9a1f2d273f11ec73911fca0fdfdfc3def499cfe0446fa4e6f0bc973147a0123340e768eec5951fea
-
Filesize
218B
MD54778704c23c69daf3248383606243579
SHA115186873b3fa9d650a0401712ef6ecb7845c5b6e
SHA2569fea297b61a67afa2da46f5693f095e776c757541f63d128ceb97600b55a2c11
SHA5128800b78f8cd0aca87fcc78034c47015d18202e351077ecdc33836a5008787e24b6f5c424be0af93c63e4b40589c42fb7e0f014967c6920c181ea05b6476fa829