Analysis
-
max time kernel
141s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
08/05/2024, 07:06
Static task
static1
Behavioral task
behavioral1
Sample
23bd2cafd2fa4f9935e1064a80087634_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
23bd2cafd2fa4f9935e1064a80087634_JaffaCakes118.exe
Resource
win10v2004-20240419-en
General
-
Target
23bd2cafd2fa4f9935e1064a80087634_JaffaCakes118.exe
-
Size
458KB
-
MD5
23bd2cafd2fa4f9935e1064a80087634
-
SHA1
376db9551eb0d4c9013e094bec37c826d74714b9
-
SHA256
1980271b595d755d69e6c10c038757d48738a8832bb6f0afd4274d0e11769af3
-
SHA512
3e7f1bdfb6b6e636e295d06968b4fd06d0cc1adc3602c726b3f53f8d723f4ddadc9b1c97b87e311d1b90fe4d475bf886f76b75821130d3670b3b2007dbfc63ae
-
SSDEEP
6144:ZNasw/FCvXE35bkZLUVvF2rYESS/JQTc/LLD5/h7v0fBilVn+203mFHUuXRYq:dvXk5bkduvFN9KJQTczLDnMfCZflUu
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4840 ubzdoyldaxdaxz.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4840 ubzdoyldaxdaxz.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4840 ubzdoyldaxdaxz.exe 4840 ubzdoyldaxdaxz.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4436 wrote to memory of 4840 4436 23bd2cafd2fa4f9935e1064a80087634_JaffaCakes118.exe 85 PID 4436 wrote to memory of 4840 4436 23bd2cafd2fa4f9935e1064a80087634_JaffaCakes118.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\23bd2cafd2fa4f9935e1064a80087634_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\23bd2cafd2fa4f9935e1064a80087634_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Users\Admin\AppData\Local\Temp\qfskagynxsvv\ubzdoyldaxdaxz.exe"C:\Users\Admin\AppData\Local\Temp\qfskagynxsvv\ubzdoyldaxdaxz.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4840
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
458KB
MD523bd2cafd2fa4f9935e1064a80087634
SHA1376db9551eb0d4c9013e094bec37c826d74714b9
SHA2561980271b595d755d69e6c10c038757d48738a8832bb6f0afd4274d0e11769af3
SHA5123e7f1bdfb6b6e636e295d06968b4fd06d0cc1adc3602c726b3f53f8d723f4ddadc9b1c97b87e311d1b90fe4d475bf886f76b75821130d3670b3b2007dbfc63ae
-
Filesize
7KB
MD562515e4fe05a9db306abb88fada38be0
SHA1869a0b7b0912af5cf7f4fee35d2382929d564af7
SHA25677fbf090419cb59e63dc3306deceed457e7663a529be1e85f344b48fa18a7514
SHA512d0bdea85f5797b6080af699705f8096675e3f58d1eb1a33721411ad3828ee257e1fa2fd38081bbbfa323a0a7053116e9201394c7e1650a880e8ebd264458e343