Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-04-2024 07:41
Behavioral task
behavioral1
Sample
02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe
Resource
win7-20240221-en
windows7-x64
4 signatures
150 seconds
General
-
Target
02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe
-
Size
646KB
-
MD5
02bea89782d88c4968083e68a950c2c2
-
SHA1
f2baae3cd54e67089d1258ac3729ae3a094d7892
-
SHA256
aabbc92b83e3bf429f396d84276030bbbc215024d2ce67851526d9d8bcf612fd
-
SHA512
ce9f9a990678aa1ce0403deed0c6adb28900ed3896f581a7b7d5e94dc3e96146ad411d00a301be4968c2df10fed47af372b87b2c56f8881f517a3f990ff4e796
-
SSDEEP
12288:N8UaT9XY2siA0bMG09xD7I3Gg8ecgVvfBoCDBOQQYbVXpuy1r/:eUKoN0bUxgGa/pfBHDb+y1L
Malware Config
Signatures
-
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: SeSecurityPrivilege 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: SeSystemtimePrivilege 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: SeBackupPrivilege 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: SeRestorePrivilege 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: SeShutdownPrivilege 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: SeDebugPrivilege 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: SeUndockPrivilege 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: SeManageVolumePrivilege 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: SeImpersonatePrivilege 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: 33 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: 34 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe Token: 35 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exepid Process 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exedescription pid Process procid_target PID 2220 wrote to memory of 2404 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe 28 PID 2220 wrote to memory of 2404 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe 28 PID 2220 wrote to memory of 2404 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe 28 PID 2220 wrote to memory of 2404 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe 28 PID 2220 wrote to memory of 1256 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe 29 PID 2220 wrote to memory of 1256 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe 29 PID 2220 wrote to memory of 1256 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe 29 PID 2220 wrote to memory of 1256 2220 02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\02bea89782d88c4968083e68a950c2c2_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵PID:2404
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:1256
-