Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08/09/2024, 10:23
Static task
static1
Behavioral task
behavioral1
Sample
d4242ed013ba342f39c6c774591c3806_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d4242ed013ba342f39c6c774591c3806_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d4242ed013ba342f39c6c774591c3806_JaffaCakes118.exe
-
Size
616KB
-
MD5
d4242ed013ba342f39c6c774591c3806
-
SHA1
c88da4f68fcd478fe2a36e2f6c9dd6d9c887821a
-
SHA256
24f10a772cce9baca2711218b0eb405bc625f436196d6ecd6df03466e99deb87
-
SHA512
9d5b8a5cb39fc27a74a17844d3bb8cbd695ec46e1d65d850ffb6ed299d228c0e79eb1256f32b8d07d9fe699a6fda41aee48f442290a7573b63ac6e68303e1aba
-
SSDEEP
12288:4F2JSwP7fztB7FJGxEBiIntoFEL6BOaI4H4ob2f7a4yvQysomMDYt:4e9PLztj5BiYtoVO84QS7frZt
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1932 Hacker.com.cn.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe d4242ed013ba342f39c6c774591c3806_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe d4242ed013ba342f39c6c774591c3806_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\uninstal.bat d4242ed013ba342f39c6c774591c3806_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d4242ed013ba342f39c6c774591c3806_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hacker.com.cn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4928 d4242ed013ba342f39c6c774591c3806_JaffaCakes118.exe Token: SeDebugPrivilege 1932 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1932 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4928 wrote to memory of 2344 4928 d4242ed013ba342f39c6c774591c3806_JaffaCakes118.exe 88 PID 4928 wrote to memory of 2344 4928 d4242ed013ba342f39c6c774591c3806_JaffaCakes118.exe 88 PID 4928 wrote to memory of 2344 4928 d4242ed013ba342f39c6c774591c3806_JaffaCakes118.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4242ed013ba342f39c6c774591c3806_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d4242ed013ba342f39c6c774591c3806_JaffaCakes118.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat2⤵
- System Location Discovery: System Language Discovery
PID:2344
-
-
C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe"C:\Program Files (x86)\HgzServer\Hacker.com.cn.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
616KB
MD5d4242ed013ba342f39c6c774591c3806
SHA1c88da4f68fcd478fe2a36e2f6c9dd6d9c887821a
SHA25624f10a772cce9baca2711218b0eb405bc625f436196d6ecd6df03466e99deb87
SHA5129d5b8a5cb39fc27a74a17844d3bb8cbd695ec46e1d65d850ffb6ed299d228c0e79eb1256f32b8d07d9fe699a6fda41aee48f442290a7573b63ac6e68303e1aba
-
Filesize
218B
MD5cb670c81c18bb04c2206b78035951fa0
SHA13575740906f0b8830ef20a3ccc22e5d790ea689f
SHA256629c0b37bf1029162b01e2b7dfbab97d33d30dfd67ad4d27f3cc75914fd64347
SHA512299caba4a6d2ae527f9fb66620cfbfc64b02eaa217b8d3901103cc0c0696c4e67324132e8487f06df075e5f5bd9c9140ccaaa0a8c7a5d2087c6ae46ad5f80968