Analysis
-
max time kernel
142s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
26-08-2024 04:01
Static task
static1
Behavioral task
behavioral1
Sample
c23dac6f01e3fbb2ea9b0e7a25184e04_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c23dac6f01e3fbb2ea9b0e7a25184e04_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c23dac6f01e3fbb2ea9b0e7a25184e04_JaffaCakes118.exe
-
Size
747KB
-
MD5
c23dac6f01e3fbb2ea9b0e7a25184e04
-
SHA1
625627514999241790ab85345bbbf0ca4d491a62
-
SHA256
aa42c7cf076aad9d1e6a1a5faa0c85e94527fd14c681e114860bfe61a01038fa
-
SHA512
35be156e962574f9853ac28d1b27729c9406e3353342013ef5c75c56aed3ee27b3aa951dc8ae6bae322708740a127bb90adf07dcb0c1836271e6b990fe26bbc1
-
SSDEEP
12288:iHB9sBkuWHE0n2jPzyHrZhUfR3xuXE5DSYfU9E6iZg/YNhBsQK:GB9jE/7irTYK0YfcNh21
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2020 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2136 hmhk.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\hmhk.cn.exe c23dac6f01e3fbb2ea9b0e7a25184e04_JaffaCakes118.exe File created C:\Windows\uninstal.BAT c23dac6f01e3fbb2ea9b0e7a25184e04_JaffaCakes118.exe File created C:\Windows\hmhk.cn.exe c23dac6f01e3fbb2ea9b0e7a25184e04_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c23dac6f01e3fbb2ea9b0e7a25184e04_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hmhk.cn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2064 c23dac6f01e3fbb2ea9b0e7a25184e04_JaffaCakes118.exe Token: SeDebugPrivilege 2136 hmhk.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2136 hmhk.cn.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2064 wrote to memory of 2020 2064 c23dac6f01e3fbb2ea9b0e7a25184e04_JaffaCakes118.exe 32 PID 2064 wrote to memory of 2020 2064 c23dac6f01e3fbb2ea9b0e7a25184e04_JaffaCakes118.exe 32 PID 2064 wrote to memory of 2020 2064 c23dac6f01e3fbb2ea9b0e7a25184e04_JaffaCakes118.exe 32 PID 2064 wrote to memory of 2020 2064 c23dac6f01e3fbb2ea9b0e7a25184e04_JaffaCakes118.exe 32 PID 2064 wrote to memory of 2020 2064 c23dac6f01e3fbb2ea9b0e7a25184e04_JaffaCakes118.exe 32 PID 2064 wrote to memory of 2020 2064 c23dac6f01e3fbb2ea9b0e7a25184e04_JaffaCakes118.exe 32 PID 2064 wrote to memory of 2020 2064 c23dac6f01e3fbb2ea9b0e7a25184e04_JaffaCakes118.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\c23dac6f01e3fbb2ea9b0e7a25184e04_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c23dac6f01e3fbb2ea9b0e7a25184e04_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.BAT2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2020
-
-
C:\Windows\hmhk.cn.exeC:\Windows\hmhk.cn.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2136
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
747KB
MD5c23dac6f01e3fbb2ea9b0e7a25184e04
SHA1625627514999241790ab85345bbbf0ca4d491a62
SHA256aa42c7cf076aad9d1e6a1a5faa0c85e94527fd14c681e114860bfe61a01038fa
SHA51235be156e962574f9853ac28d1b27729c9406e3353342013ef5c75c56aed3ee27b3aa951dc8ae6bae322708740a127bb90adf07dcb0c1836271e6b990fe26bbc1
-
Filesize
218B
MD51ca38bece7d62b734ee85f4138c59e67
SHA18300d561a170e9546aa356981453ee9f51fa7569
SHA2566133a322aa3a8dc38b54d10260cd4cd0e5f2a276ed44514e9233d6d569bae105
SHA5121b3472745f3567ee722d88250ec5e1a99ab7665efff2989bea1a7b5421d7b76118aa7574075f0462296e176e7bf6b80e011c01080610feede9a9fc6c3a9cfa3f