Analysis
-
max time kernel
142s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
20-07-2024 01:14
Static task
static1
Behavioral task
behavioral1
Sample
5e76a6420e57a23e42d3c846200dde60_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
5e76a6420e57a23e42d3c846200dde60_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5e76a6420e57a23e42d3c846200dde60_JaffaCakes118.exe
-
Size
649KB
-
MD5
5e76a6420e57a23e42d3c846200dde60
-
SHA1
c833ea5325009d85c334a77a50188c3cc7df117d
-
SHA256
c93dd9e857c708d7518dc27294da60fc86f8f3c1892356c8a9d22e00dc6cdb49
-
SHA512
00fdcd61657b2a9e830e393377dff63872ef62c87dd54adb51cd9fe7c27712b8b338b787ec4c3ce66461e34787bde943fb9cddcd874555370c2b31c6c95bc3db
-
SSDEEP
12288:2kMUFBlnajyYT5EOGnp9y56DfirVq8MavyTTzDF3Z4mxxwxtRnoI97dbGko:FMyVYNEJQwuVPSTzDQmXmtGI97d6ko
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4820 Hacker.com.cn.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Hacker.com.cn.exe 5e76a6420e57a23e42d3c846200dde60_JaffaCakes118.exe File created C:\Windows\Hacker.com.cn.exe 5e76a6420e57a23e42d3c846200dde60_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2624 5e76a6420e57a23e42d3c846200dde60_JaffaCakes118.exe Token: SeDebugPrivilege 4820 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4820 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4820 wrote to memory of 4956 4820 Hacker.com.cn.exe 88 PID 4820 wrote to memory of 4956 4820 Hacker.com.cn.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e76a6420e57a23e42d3c846200dde60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5e76a6420e57a23e42d3c846200dde60_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:4956
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649KB
MD55e76a6420e57a23e42d3c846200dde60
SHA1c833ea5325009d85c334a77a50188c3cc7df117d
SHA256c93dd9e857c708d7518dc27294da60fc86f8f3c1892356c8a9d22e00dc6cdb49
SHA51200fdcd61657b2a9e830e393377dff63872ef62c87dd54adb51cd9fe7c27712b8b338b787ec4c3ce66461e34787bde943fb9cddcd874555370c2b31c6c95bc3db