Analysis
-
max time kernel
141s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
19-07-2024 06:11
Static task
static1
Behavioral task
behavioral1
Sample
5ac36d074f1e29c0b8ba4413a5b5ff35_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
5ac36d074f1e29c0b8ba4413a5b5ff35_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5ac36d074f1e29c0b8ba4413a5b5ff35_JaffaCakes118.exe
-
Size
631KB
-
MD5
5ac36d074f1e29c0b8ba4413a5b5ff35
-
SHA1
fdad06f5f73241f49e93e32a728df9d83ba0be5b
-
SHA256
e64f8c10e792cca6634d78892219a6466e8b609d88aa04a139891d3df8e2020f
-
SHA512
40e6c082788202471d57e4d50f9ebfad94d08e567111e2190df8dd7a005f2b1427bb253a884f6a041e697fe13f379a52c3912270e311f8540c69cce32578b3a2
-
SSDEEP
12288:6qwE5KWHBbU7uG6NDBlR7F3Z4mxxCvgLyCK/7m:xF5LHBAS5x7QmXCoGdi
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2900 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 920 Hacker.com.cn.txt -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.txt 5ac36d074f1e29c0b8ba4413a5b5ff35_JaffaCakes118.exe File opened for modification C:\Windows\Hacker.com.cn.txt 5ac36d074f1e29c0b8ba4413a5b5ff35_JaffaCakes118.exe File created C:\Windows\uninstal.bat 5ac36d074f1e29c0b8ba4413a5b5ff35_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2224 5ac36d074f1e29c0b8ba4413a5b5ff35_JaffaCakes118.exe Token: SeDebugPrivilege 920 Hacker.com.cn.txt -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 920 Hacker.com.cn.txt -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2224 wrote to memory of 2900 2224 5ac36d074f1e29c0b8ba4413a5b5ff35_JaffaCakes118.exe 32 PID 2224 wrote to memory of 2900 2224 5ac36d074f1e29c0b8ba4413a5b5ff35_JaffaCakes118.exe 32 PID 2224 wrote to memory of 2900 2224 5ac36d074f1e29c0b8ba4413a5b5ff35_JaffaCakes118.exe 32 PID 2224 wrote to memory of 2900 2224 5ac36d074f1e29c0b8ba4413a5b5ff35_JaffaCakes118.exe 32 PID 2224 wrote to memory of 2900 2224 5ac36d074f1e29c0b8ba4413a5b5ff35_JaffaCakes118.exe 32 PID 2224 wrote to memory of 2900 2224 5ac36d074f1e29c0b8ba4413a5b5ff35_JaffaCakes118.exe 32 PID 2224 wrote to memory of 2900 2224 5ac36d074f1e29c0b8ba4413a5b5ff35_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ac36d074f1e29c0b8ba4413a5b5ff35_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5ac36d074f1e29c0b8ba4413a5b5ff35_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
PID:2900
-
-
C:\Windows\Hacker.com.cn.txtC:\Windows\Hacker.com.cn.txt1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:920
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
631KB
MD55ac36d074f1e29c0b8ba4413a5b5ff35
SHA1fdad06f5f73241f49e93e32a728df9d83ba0be5b
SHA256e64f8c10e792cca6634d78892219a6466e8b609d88aa04a139891d3df8e2020f
SHA51240e6c082788202471d57e4d50f9ebfad94d08e567111e2190df8dd7a005f2b1427bb253a884f6a041e697fe13f379a52c3912270e311f8540c69cce32578b3a2
-
Filesize
218B
MD5550701fcf0b58011391d64750df4a58c
SHA16e8de60ddeb6f6a91411a5f763e20167b2b7a150
SHA256b7b86faed449f85abc4f8d1632eed9d68ea1668ed8ea3440fe1e622d66b672db
SHA51234048714cb94eba6491959106208d2b7aba25568760e982f7c61c6518c33241228a105f5bccbe6bac5518e55fefd494df2623a66f413ff03a3940427bd7aa34b