Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
21/04/2024, 07:46
Static task
static1
Behavioral task
behavioral1
Sample
fecaaf76466c6c481dc4510c41b37caa_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fecaaf76466c6c481dc4510c41b37caa_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fecaaf76466c6c481dc4510c41b37caa_JaffaCakes118.exe
-
Size
246KB
-
MD5
fecaaf76466c6c481dc4510c41b37caa
-
SHA1
ed76573e6c533448709166b8978d34979456c2ac
-
SHA256
97c7d17e68b8ff3a3d63f40362d96fa776240f9fc1f590a4f67ac2e5b1c7816f
-
SHA512
2d834c8870ecbf1f3f78536e5c6cc143a3bcd2ad82c31d3fc5ae5593aea227d8b8046c8aa78563e2ede306d1d77a32921c0ee72c2374023fa1ad4e3d68d26206
-
SSDEEP
6144:qqjgsaxwH+Z0H0wJCk0vYuPk1y8jL3X9BAskEv3ilPe:1ZaGHhC5wfDjxOs73
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2744 X -
Unexpected DNS network traffic destination 2 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 69.64.52.10 Destination IP 69.64.52.10 -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4616 fecaaf76466c6c481dc4510c41b37caa_JaffaCakes118.exe 4616 fecaaf76466c6c481dc4510c41b37caa_JaffaCakes118.exe 2744 X 2744 X -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4616 fecaaf76466c6c481dc4510c41b37caa_JaffaCakes118.exe Token: SeDebugPrivilege 4616 fecaaf76466c6c481dc4510c41b37caa_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4616 wrote to memory of 2744 4616 fecaaf76466c6c481dc4510c41b37caa_JaffaCakes118.exe 90 PID 4616 wrote to memory of 2744 4616 fecaaf76466c6c481dc4510c41b37caa_JaffaCakes118.exe 90 PID 2744 wrote to memory of 4516 2744 X 91 PID 2744 wrote to memory of 4516 2744 X 91 PID 2744 wrote to memory of 4516 2744 X 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\fecaaf76466c6c481dc4510c41b37caa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fecaaf76466c6c481dc4510c41b37caa_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Users\Admin\AppData\Local\c47eb844\X*0*cb*9cd54e75*69.64.52.10:532⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Modifies registry class
PID:4516
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3