Analysis
-
max time kernel
139s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 04:25
Static task
static1
Behavioral task
behavioral1
Sample
2d54673be03f5ac0529ff7d08a3a814f_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2d54673be03f5ac0529ff7d08a3a814f_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
2d54673be03f5ac0529ff7d08a3a814f_JaffaCakes118.exe
-
Size
178KB
-
MD5
2d54673be03f5ac0529ff7d08a3a814f
-
SHA1
976938d9bde06c0d7d23fa89be741d5b5d4c77d1
-
SHA256
d131111b8dd626cf9d217fa4daff441fdfb4c71308841bf339659ab7eb803705
-
SHA512
a62dceb92cf6ff25cfc495f4c94f9dbb754cc6bc60033bde32f39378526a5428d9955b6ebcd30283fa3e536560d6add0a244a59d232bf487f5096393e5110f0d
-
SSDEEP
1536:owz/ODxXYbN1Oz6B+uoIgs3Z/ObVtBZwMlTJ3ScZ45gQYK/TAJPT4Up4ewWrZ+yL:Vrtou45zbHbwaTJCcZ+2gTA51NJgyL
Malware Config
Signatures
-
Modifies file permissions 1 TTPs 1 IoCs
pid Process 3276 icacls.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2172 2d54673be03f5ac0529ff7d08a3a814f_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1644 java.exe 1644 java.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2172 wrote to memory of 1644 2172 2d54673be03f5ac0529ff7d08a3a814f_JaffaCakes118.exe 85 PID 2172 wrote to memory of 1644 2172 2d54673be03f5ac0529ff7d08a3a814f_JaffaCakes118.exe 85 PID 1644 wrote to memory of 3276 1644 java.exe 87 PID 1644 wrote to memory of 3276 1644 java.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\2d54673be03f5ac0529ff7d08a3a814f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2d54673be03f5ac0529ff7d08a3a814f_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Program Files\Java\jre-1.8\bin\java.exe"C:\Program Files\Java\jre-1.8\bin\java.exe" -jar C:\Users\Admin\AppData\Local\Temp\labymod-wininstaller/LabyMod3_Installer.jar2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M3⤵
- Modifies file permissions
PID:3276
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD507b8904bb897c381cc337385d2f2ad9a
SHA1b52079025d34bfeec0d8434d00ae0cabf2fd13ee
SHA2563e95951f89798bff6b2aa58fe69270a4bca342c57a283c95c579f9dda0923918
SHA512806a312629599ca73e71575fea725fe0e2bc6ecdf2ac1e101b28ec0157391604ad1eeeb321ceb59b9306db5a86292e12c193363c2897d2c0ee32bfcd5a5ab1d8
-
Filesize
1.2MB
MD5746a78b327ca140e1f36e068fb7c711f
SHA18475acb133ec165f2b81b3664b4fb48ebbe1aa6b
SHA25632fa0240eff609ed0ca082e0f4bc167527cbc928df0dc5dc02e679f9ef3ab4df
SHA512cc09f42262499ddfad172d1e9e3a978aed5a6dad3f75be0ea6a615eb0ff1b94857970a83078bc820b81e80b036f509496516dab524a30214bb088564dfd8e266