Analysis
-
max time kernel
141s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11/07/2024, 05:07
Static task
static1
Behavioral task
behavioral1
Sample
37cf70bc7ad16cbc6dcb41935364d529_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
37cf70bc7ad16cbc6dcb41935364d529_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
37cf70bc7ad16cbc6dcb41935364d529_JaffaCakes118.exe
-
Size
744KB
-
MD5
37cf70bc7ad16cbc6dcb41935364d529
-
SHA1
68d12ffb95d9ba118cd8d588d24ae832726ec0e7
-
SHA256
0374cf555dd02735cffaace8b2945ef69a7c678d4d43a9b6eba2615f43ff4a13
-
SHA512
8912447af94c6f947c70572203c0365310f054eaccbd97c18bd89b13da3018285badede7eda403e2e9cbca83592f75dc25d8d3ba9564d3310891c70842d6c1b6
-
SSDEEP
12288:1Ry8S++U4u/n/80dW5A0zyR6JwQ5oAlK+Gbpv5TIkQbQQ52LYRg08yPwrRlt:/BMU4ufxdW5A2FJr/khpvZIkQ33Y
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3052 Hacker.com.cn.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe 37cf70bc7ad16cbc6dcb41935364d529_JaffaCakes118.exe File opened for modification C:\Windows\Hacker.com.cn.exe 37cf70bc7ad16cbc6dcb41935364d529_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2992 37cf70bc7ad16cbc6dcb41935364d529_JaffaCakes118.exe Token: SeDebugPrivilege 3052 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3052 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3052 wrote to memory of 1800 3052 Hacker.com.cn.exe 31 PID 3052 wrote to memory of 1800 3052 Hacker.com.cn.exe 31 PID 3052 wrote to memory of 1800 3052 Hacker.com.cn.exe 31 PID 3052 wrote to memory of 1800 3052 Hacker.com.cn.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\37cf70bc7ad16cbc6dcb41935364d529_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37cf70bc7ad16cbc6dcb41935364d529_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:1800
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
744KB
MD537cf70bc7ad16cbc6dcb41935364d529
SHA168d12ffb95d9ba118cd8d588d24ae832726ec0e7
SHA2560374cf555dd02735cffaace8b2945ef69a7c678d4d43a9b6eba2615f43ff4a13
SHA5128912447af94c6f947c70572203c0365310f054eaccbd97c18bd89b13da3018285badede7eda403e2e9cbca83592f75dc25d8d3ba9564d3310891c70842d6c1b6