Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
14-07-2024 14:35
Static task
static1
Behavioral task
behavioral1
Sample
463c2d18971229a3763ddb457fd54f02_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
463c2d18971229a3763ddb457fd54f02_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
463c2d18971229a3763ddb457fd54f02_JaffaCakes118.exe
-
Size
605KB
-
MD5
463c2d18971229a3763ddb457fd54f02
-
SHA1
b7cd8db441ec4581146192f6dcbd5417e21ac09c
-
SHA256
123fe2b8fe44c2ea5773338419228036d6413537301d9e7dfc68db9c2896d33f
-
SHA512
077a6094c19600e7eb9d1bb5ad69d38b8c2e5ccf5fe3b1f7a532c9b1f138ada6ba51af9259c7b3d1607ed976a78df14babf86c450a5ff9dc08caa3e69371020a
-
SSDEEP
12288:YpVKboR8rnVKXrxXlxDF3Z4mxxxQwlZrhwIGS7ph38NI:YDA6NzDQmXhltTPhMq
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3992 www.hmhk.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\www.hmhk.cn.exe 463c2d18971229a3763ddb457fd54f02_JaffaCakes118.exe File opened for modification C:\Windows\www.hmhk.cn.exe 463c2d18971229a3763ddb457fd54f02_JaffaCakes118.exe File created C:\Windows\UNINSTAL.BAT 463c2d18971229a3763ddb457fd54f02_JaffaCakes118.exe -
Program crash 3 IoCs
pid pid_target Process procid_target 4868 3492 WerFault.exe 82 4936 3992 WerFault.exe 89 1608 3492 WerFault.exe 82 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3492 463c2d18971229a3763ddb457fd54f02_JaffaCakes118.exe Token: SeDebugPrivilege 3992 www.hmhk.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3992 www.hmhk.cn.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3992 wrote to memory of 4596 3992 www.hmhk.cn.exe 92 PID 3992 wrote to memory of 4596 3992 www.hmhk.cn.exe 92 PID 3492 wrote to memory of 3452 3492 463c2d18971229a3763ddb457fd54f02_JaffaCakes118.exe 95 PID 3492 wrote to memory of 3452 3492 463c2d18971229a3763ddb457fd54f02_JaffaCakes118.exe 95 PID 3492 wrote to memory of 3452 3492 463c2d18971229a3763ddb457fd54f02_JaffaCakes118.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\463c2d18971229a3763ddb457fd54f02_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\463c2d18971229a3763ddb457fd54f02_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 4042⤵
- Program crash
PID:4868
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3492 -s 7082⤵
- Program crash
PID:1608
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\UNINSTAL.BAT2⤵PID:3452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3492 -ip 34921⤵PID:2508
-
C:\Windows\www.hmhk.cn.exeC:\Windows\www.hmhk.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3992 -s 4042⤵
- Program crash
PID:4936
-
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:4596
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3992 -ip 39921⤵PID:4896
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3492 -ip 34921⤵PID:3684
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
214B
MD52518d46ab9e66279d92181f933b2d4f2
SHA1196968424b9b36d864f1257de34f3eee6f57458d
SHA256c10ee5924c2f833d00de5bd2554b9b763dc7beb5d853122bf6698bda598521c3
SHA51215dcaff8a23f0741ffb699873a95eabbc3a7037873f3155589e09b4d4f4d8680dcdd67976e763b9f71c13ea64c1f7d8123767e1383e818bc9291169b45184ac9
-
Filesize
605KB
MD5463c2d18971229a3763ddb457fd54f02
SHA1b7cd8db441ec4581146192f6dcbd5417e21ac09c
SHA256123fe2b8fe44c2ea5773338419228036d6413537301d9e7dfc68db9c2896d33f
SHA512077a6094c19600e7eb9d1bb5ad69d38b8c2e5ccf5fe3b1f7a532c9b1f138ada6ba51af9259c7b3d1607ed976a78df14babf86c450a5ff9dc08caa3e69371020a