Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2024 22:26
Behavioral task
behavioral1
Sample
fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe
Resource
win7-20240220-en
windows7-x64
3 signatures
150 seconds
General
-
Target
fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe
-
Size
666KB
-
MD5
fdcac9d47d92f5628c0b25b9807b7330
-
SHA1
4dc540526a3d132cda478ae1346e1c9eafdb7a59
-
SHA256
2757f933d4cdfaf641365de269a63ecbec0a05fd491960fb2df36db576e6ff38
-
SHA512
ac947a02c620877419a95200f4d64948de4a5906002ffcaaa31cdd16b914ca66c4958a80749bbb0a7366f3966d54d3b0867d470f96d1ab1bcfa26e88421d8a6c
-
SSDEEP
12288:Wfbh3edoSdPDze9LBApPsKNoeP313umLcUmyqC+N/jXI0fR:kR8oYzS12PVaA3LLRHqC+ljXBR
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exedescription pid Process procid_target PID 3456 set thread context of 468 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe 91 -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exeiexplore.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: SeSecurityPrivilege 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: SeSystemtimePrivilege 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: SeBackupPrivilege 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: SeRestorePrivilege 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: SeShutdownPrivilege 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: SeDebugPrivilege 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: SeUndockPrivilege 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: SeManageVolumePrivilege 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: SeImpersonatePrivilege 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: 33 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: 34 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: 35 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: 36 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 468 iexplore.exe Token: SeSecurityPrivilege 468 iexplore.exe Token: SeTakeOwnershipPrivilege 468 iexplore.exe Token: SeLoadDriverPrivilege 468 iexplore.exe Token: SeSystemProfilePrivilege 468 iexplore.exe Token: SeSystemtimePrivilege 468 iexplore.exe Token: SeProfSingleProcessPrivilege 468 iexplore.exe Token: SeIncBasePriorityPrivilege 468 iexplore.exe Token: SeCreatePagefilePrivilege 468 iexplore.exe Token: SeBackupPrivilege 468 iexplore.exe Token: SeRestorePrivilege 468 iexplore.exe Token: SeShutdownPrivilege 468 iexplore.exe Token: SeDebugPrivilege 468 iexplore.exe Token: SeSystemEnvironmentPrivilege 468 iexplore.exe Token: SeChangeNotifyPrivilege 468 iexplore.exe Token: SeRemoteShutdownPrivilege 468 iexplore.exe Token: SeUndockPrivilege 468 iexplore.exe Token: SeManageVolumePrivilege 468 iexplore.exe Token: SeImpersonatePrivilege 468 iexplore.exe Token: SeCreateGlobalPrivilege 468 iexplore.exe Token: 33 468 iexplore.exe Token: 34 468 iexplore.exe Token: 35 468 iexplore.exe Token: 36 468 iexplore.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exedescription pid Process procid_target PID 3456 wrote to memory of 468 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe 91 PID 3456 wrote to memory of 468 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe 91 PID 3456 wrote to memory of 468 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe 91 PID 3456 wrote to memory of 468 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe 91 PID 3456 wrote to memory of 468 3456 fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fdcac9d47d92f5628c0b25b9807b7330_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1032 --field-trial-handle=2744,i,16362475727591565961,3676688664819797550,262144 --variations-seed-version /prefetch:81⤵PID:2936