Analysis
-
max time kernel
141s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 19:33
Static task
static1
Behavioral task
behavioral1
Sample
0c2e11f6da33df217615d6c51bf3902e_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0c2e11f6da33df217615d6c51bf3902e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
0c2e11f6da33df217615d6c51bf3902e_JaffaCakes118.exe
-
Size
653KB
-
MD5
0c2e11f6da33df217615d6c51bf3902e
-
SHA1
d32680e5484e8cf8fbea8ab34f5505419d04fb24
-
SHA256
c4fa07a33e2dd31a5aec11e496bdac73c798db1ff908af61904eabc1cbabe98e
-
SHA512
c615bfb2dc4675298d9859ada5bbfb420067aa749219c59bd835a6fff7e52f3fc36bcf42f1c3cbeafe23a62414ffbfaf9653ecc26bb6cd2be230b4a5158b8c57
-
SSDEEP
12288:uBksr9TNrsGvOYrXJNycqohcmF3Z4mxxqoEtlK+kt9T2Me5:uBku5NdGY7JEcqmQmXjGb5
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4996 Hacker.com.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe 0c2e11f6da33df217615d6c51bf3902e_JaffaCakes118.exe File opened for modification C:\Windows\Hacker.com.cn.exe 0c2e11f6da33df217615d6c51bf3902e_JaffaCakes118.exe File created C:\Windows\uninstal.bat 0c2e11f6da33df217615d6c51bf3902e_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0c2e11f6da33df217615d6c51bf3902e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hacker.com.cn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2948 0c2e11f6da33df217615d6c51bf3902e_JaffaCakes118.exe Token: SeDebugPrivilege 4996 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4996 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2948 wrote to memory of 4536 2948 0c2e11f6da33df217615d6c51bf3902e_JaffaCakes118.exe 83 PID 2948 wrote to memory of 4536 2948 0c2e11f6da33df217615d6c51bf3902e_JaffaCakes118.exe 83 PID 2948 wrote to memory of 4536 2948 0c2e11f6da33df217615d6c51bf3902e_JaffaCakes118.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\0c2e11f6da33df217615d6c51bf3902e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0c2e11f6da33df217615d6c51bf3902e_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat2⤵
- System Location Discovery: System Language Discovery
PID:4536
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4996
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
653KB
MD50c2e11f6da33df217615d6c51bf3902e
SHA1d32680e5484e8cf8fbea8ab34f5505419d04fb24
SHA256c4fa07a33e2dd31a5aec11e496bdac73c798db1ff908af61904eabc1cbabe98e
SHA512c615bfb2dc4675298d9859ada5bbfb420067aa749219c59bd835a6fff7e52f3fc36bcf42f1c3cbeafe23a62414ffbfaf9653ecc26bb6cd2be230b4a5158b8c57
-
Filesize
218B
MD5246a3960025f7f8f1859db0b077b706b
SHA19645b1ca2896d3d8d644d93fae6f98d82cf5da82
SHA2564ee500df7b1aeea8dce46e1eaf28b91e10f4fbaa04682a57976e0333fa55c4b2
SHA512dfad28ea88361e1f9249236aa166c8dc71bfea32adc62bc790b8581a4fea78587a8e59bf76a39c554b5b49172133e8a5f5df345d8876b13e4e8ed1feecc9a38f