Analysis
-
max time kernel
142s -
max time network
133s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
21/08/2024, 10:00
Static task
static1
Behavioral task
behavioral1
Sample
b306939fa05069a0b51e184a5f6b9574_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b306939fa05069a0b51e184a5f6b9574_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b306939fa05069a0b51e184a5f6b9574_JaffaCakes118.exe
-
Size
710KB
-
MD5
b306939fa05069a0b51e184a5f6b9574
-
SHA1
7c0acc9cb2633b568aabdc92f5de8f5ce4425d56
-
SHA256
da0c688b82f20df4804156eac2e983d8607061494366c0fd9166fbf93df92250
-
SHA512
7530f2246e4fca400fb0f7abc287b0764446df5eaa3ba61ae88699175e2e106e7635b0bd1905fa548087de08ec8caffbe15e4211c1d521f2055611e12ca7aed5
-
SSDEEP
12288:7s/bqLW3ywYdJ7JZyw8JUOYDBVg83XyhQH3+yqvOQJBxME5QNAxs162u:7s/b0tr7JEw8JnYDBS83EQ2nq0Qza
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2328 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2532 Hacker.com.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe b306939fa05069a0b51e184a5f6b9574_JaffaCakes118.exe File opened for modification C:\Windows\Hacker.com.cn.exe b306939fa05069a0b51e184a5f6b9574_JaffaCakes118.exe File created C:\Windows\uninstal.bat b306939fa05069a0b51e184a5f6b9574_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b306939fa05069a0b51e184a5f6b9574_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hacker.com.cn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1960 b306939fa05069a0b51e184a5f6b9574_JaffaCakes118.exe Token: SeDebugPrivilege 2532 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2532 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2532 wrote to memory of 2336 2532 Hacker.com.cn.exe 31 PID 2532 wrote to memory of 2336 2532 Hacker.com.cn.exe 31 PID 2532 wrote to memory of 2336 2532 Hacker.com.cn.exe 31 PID 2532 wrote to memory of 2336 2532 Hacker.com.cn.exe 31 PID 1960 wrote to memory of 2328 1960 b306939fa05069a0b51e184a5f6b9574_JaffaCakes118.exe 32 PID 1960 wrote to memory of 2328 1960 b306939fa05069a0b51e184a5f6b9574_JaffaCakes118.exe 32 PID 1960 wrote to memory of 2328 1960 b306939fa05069a0b51e184a5f6b9574_JaffaCakes118.exe 32 PID 1960 wrote to memory of 2328 1960 b306939fa05069a0b51e184a5f6b9574_JaffaCakes118.exe 32 PID 1960 wrote to memory of 2328 1960 b306939fa05069a0b51e184a5f6b9574_JaffaCakes118.exe 32 PID 1960 wrote to memory of 2328 1960 b306939fa05069a0b51e184a5f6b9574_JaffaCakes118.exe 32 PID 1960 wrote to memory of 2328 1960 b306939fa05069a0b51e184a5f6b9574_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\b306939fa05069a0b51e184a5f6b9574_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b306939fa05069a0b51e184a5f6b9574_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2328
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2336
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
710KB
MD5b306939fa05069a0b51e184a5f6b9574
SHA17c0acc9cb2633b568aabdc92f5de8f5ce4425d56
SHA256da0c688b82f20df4804156eac2e983d8607061494366c0fd9166fbf93df92250
SHA5127530f2246e4fca400fb0f7abc287b0764446df5eaa3ba61ae88699175e2e106e7635b0bd1905fa548087de08ec8caffbe15e4211c1d521f2055611e12ca7aed5
-
Filesize
218B
MD574e08186d62cc55e62c9e25383c1651c
SHA10e6c44a39ea11bf95030cf4d66bc53fe1170b71a
SHA256a2165b9f0874c18b30eb50fc8fa9802da7cf4917a195728659157793e515744a
SHA5120ec431b073367d3fbb2408c4fc7eb316dd72a87e575d7fe01a8aaba091a30bb90fdd0adcba2e17a6aa753a11e8dcf8e2e01756d9ac55f89bd7b3a752e642278b