Analysis
-
max time kernel
142s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 09:00
Static task
static1
Behavioral task
behavioral1
Sample
491acae68ba143a511f534dcea23a231_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
491acae68ba143a511f534dcea23a231_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
491acae68ba143a511f534dcea23a231_JaffaCakes118.exe
-
Size
453KB
-
MD5
491acae68ba143a511f534dcea23a231
-
SHA1
dbae49a2d2988f88b94ca9cbb732801f36267151
-
SHA256
71c7f9d75b9a209628a3fb40612e4848241b3d8ca0a6b654546d868af3a5f8a0
-
SHA512
e89b709efa36b346b260612b4d9484675f18dfdf451a909387469f5c627d0f6ccc4187b7f57216fca9da101625f1590519088f9147576ff62b6f912cb7dfc06e
-
SSDEEP
12288:p0X14Q9u82sMCk8lBa1Ty/V9MIe1S6b7MP+Dd21b2a:pg14QU8GCyTyt9MIeR7MP+h21Ka
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1636 Hacker.com.cn.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe 491acae68ba143a511f534dcea23a231_JaffaCakes118.exe File opened for modification C:\Windows\Hacker.com.cn.exe 491acae68ba143a511f534dcea23a231_JaffaCakes118.exe -
Modifies registry class 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ = "regfile" 491acae68ba143a511f534dcea23a231_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.key Hacker.com.cn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ Hacker.com.cn.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ = "regfile" Hacker.com.cn.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.key 491acae68ba143a511f534dcea23a231_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.key\ 491acae68ba143a511f534dcea23a231_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1140 491acae68ba143a511f534dcea23a231_JaffaCakes118.exe Token: SeDebugPrivilege 1636 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1636 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1636 wrote to memory of 4452 1636 Hacker.com.cn.exe 87 PID 1636 wrote to memory of 4452 1636 Hacker.com.cn.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\491acae68ba143a511f534dcea23a231_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\491acae68ba143a511f534dcea23a231_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:4452
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
453KB
MD5491acae68ba143a511f534dcea23a231
SHA1dbae49a2d2988f88b94ca9cbb732801f36267151
SHA25671c7f9d75b9a209628a3fb40612e4848241b3d8ca0a6b654546d868af3a5f8a0
SHA512e89b709efa36b346b260612b4d9484675f18dfdf451a909387469f5c627d0f6ccc4187b7f57216fca9da101625f1590519088f9147576ff62b6f912cb7dfc06e