Analysis
-
max time kernel
143s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22/08/2024, 01:29
Static task
static1
Behavioral task
behavioral1
Sample
b5d3e7b3fe4675a8806a9eae70cf00b6_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b5d3e7b3fe4675a8806a9eae70cf00b6_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b5d3e7b3fe4675a8806a9eae70cf00b6_JaffaCakes118.exe
-
Size
672KB
-
MD5
b5d3e7b3fe4675a8806a9eae70cf00b6
-
SHA1
31e846c2dd33399bb2598db7306b52b5c24d0d6d
-
SHA256
a5b43a16f539e22d9c5fe9ba7e9afe0724c779fee742b5dae7d404cbf6d1a75c
-
SHA512
6b4c87eb7a177955d8831356b294d71f536b37a6cbcbd0ffd0f7dd363fc00b88854bb33bb02bba6c50e1ef6b6b49d5bf2ddd045fa1990bd8f21070e59c7d5516
-
SSDEEP
12288:kaIqVVDwdzKN7xaljoeWdwOIlBghYivCJI40REP5GR4:AxzKNtGtOI4jvCJYEBQ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3228 Hacker.com.cn.ini -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Hacker.com.cn.ini b5d3e7b3fe4675a8806a9eae70cf00b6_JaffaCakes118.exe File created C:\Windows\Hacker.com.cn.ini b5d3e7b3fe4675a8806a9eae70cf00b6_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b5d3e7b3fe4675a8806a9eae70cf00b6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hacker.com.cn.ini -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2348 b5d3e7b3fe4675a8806a9eae70cf00b6_JaffaCakes118.exe Token: SeDebugPrivilege 3228 Hacker.com.cn.ini -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3228 Hacker.com.cn.ini -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3228 wrote to memory of 3984 3228 Hacker.com.cn.ini 92 PID 3228 wrote to memory of 3984 3228 Hacker.com.cn.ini 92 PID 3228 wrote to memory of 3984 3228 Hacker.com.cn.ini 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5d3e7b3fe4675a8806a9eae70cf00b6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b5d3e7b3fe4675a8806a9eae70cf00b6_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
C:\Windows\Hacker.com.cn.iniC:\Windows\Hacker.com.cn.ini1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\windows\SysWOW64\svchost.exeC:\windows\system32\svchost.exe2⤵PID:3984
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
672KB
MD5b5d3e7b3fe4675a8806a9eae70cf00b6
SHA131e846c2dd33399bb2598db7306b52b5c24d0d6d
SHA256a5b43a16f539e22d9c5fe9ba7e9afe0724c779fee742b5dae7d404cbf6d1a75c
SHA5126b4c87eb7a177955d8831356b294d71f536b37a6cbcbd0ffd0f7dd363fc00b88854bb33bb02bba6c50e1ef6b6b49d5bf2ddd045fa1990bd8f21070e59c7d5516