Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-05-2024 06:11
Static task
static1
Behavioral task
behavioral1
Sample
0db7fed708a0f6bdd1a70fbee3c4bd11_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
0db7fed708a0f6bdd1a70fbee3c4bd11_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
0db7fed708a0f6bdd1a70fbee3c4bd11_JaffaCakes118.exe
-
Size
454KB
-
MD5
0db7fed708a0f6bdd1a70fbee3c4bd11
-
SHA1
15d54058d2052486c332ecfa27a8f2acc981c789
-
SHA256
fe068f9baab0d006ca6b13701ee44a700b8644e51e528d7dc9b7c1410f5f6e78
-
SHA512
ddbfef6e860257c480f991b6c377ea3a581e6323c43636e31d20922ea7136866257e0cf612192597209c476870b43f4e56971f1f56668c396b1bb68bcf7c071b
-
SSDEEP
6144:SvaqS4IR/kviXzd4N6qJFldlibYOlU/glqmOgDVL5ul94BhunZQpLzms7VFPYYs:h/kviXzdyGYr/eDVL5ul2unZatU
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3684 qfjesjluewfgfyu.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3684 qfjesjluewfgfyu.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3684 qfjesjluewfgfyu.exe 3684 qfjesjluewfgfyu.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1972 wrote to memory of 3684 1972 0db7fed708a0f6bdd1a70fbee3c4bd11_JaffaCakes118.exe 90 PID 1972 wrote to memory of 3684 1972 0db7fed708a0f6bdd1a70fbee3c4bd11_JaffaCakes118.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\0db7fed708a0f6bdd1a70fbee3c4bd11_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0db7fed708a0f6bdd1a70fbee3c4bd11_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\qfjesjluewfgfyu.exe"C:\Users\Admin\AppData\Local\Temp\\qfjesjluewfgfyu.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3608 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:81⤵PID:4512
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
454KB
MD50db7fed708a0f6bdd1a70fbee3c4bd11
SHA115d54058d2052486c332ecfa27a8f2acc981c789
SHA256fe068f9baab0d006ca6b13701ee44a700b8644e51e528d7dc9b7c1410f5f6e78
SHA512ddbfef6e860257c480f991b6c377ea3a581e6323c43636e31d20922ea7136866257e0cf612192597209c476870b43f4e56971f1f56668c396b1bb68bcf7c071b
-
Filesize
11KB
MD59a7e17351f0e74570b387600922e59e0
SHA1017bf40ae2cb8321ee9825e3b93339fd41a148da
SHA25644b9e76377582e04cc2fdc0c6b922634bcda5f9304419ddeac2833610249cc6c
SHA512bb0bef29d7b60307bf77a81a358d55a7483b1fa81ed3e9453898b1d7629bd1ecab7ec92c505d6522f887549b4604edcdc8a5547b21f66b5c46b84169522f3ba3