Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 14:18
Static task
static1
Behavioral task
behavioral1
Sample
469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe
-
Size
815KB
-
MD5
469228ba7c6447707fa873abc5574f3f
-
SHA1
92f2970201541fe1a4359bc992bfd5bed346ac76
-
SHA256
55f917b78f46bb975d53fcfbff2478bd5821c72adfff06f9e19d6d929334a883
-
SHA512
16adf6a018b05448dd6a5db007f74b6151c1264f2a2a8142b970ef86abb279a8b6e07d4afe5f050b5dfe34ce83d4ff15ae5bd8dce4f275d7d8cf0d79fe18b500
-
SSDEEP
12288:gzibosspP5LzfsosspP5LzfCEtDYqjaGt3q1gSJ0Ao:gzi4pP5LTbpP5LTCcY2t3q1gSJ
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1 = "C:\\Users\\Admin\\AppData\\Roaming\\2`\\Adobe Reader.exe" 469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4920 set thread context of 1240 4920 469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe 80 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1240 469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4920 469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe Token: SeDebugPrivilege 1240 469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe Token: 33 1240 469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1240 469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1240 469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4920 wrote to memory of 1240 4920 469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe 80 PID 4920 wrote to memory of 1240 4920 469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe 80 PID 4920 wrote to memory of 1240 4920 469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe 80 PID 4920 wrote to memory of 1240 4920 469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe 80 PID 4920 wrote to memory of 1240 4920 469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe 80 PID 4920 wrote to memory of 1240 4920 469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe 80 PID 4920 wrote to memory of 1240 4920 469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe 80 PID 4920 wrote to memory of 1240 4920 469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Users\Admin\AppData\Local\Temp\469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1240
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:5016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\469228ba7c6447707fa873abc5574f3f_JaffaCakes118.exe.log
Filesize706B
MD5f8bcaf312de8591707436c1dcebba8e4
SHA1a1269828e5f644601622f4a7a611aec8f2eda0b2
SHA256f0f5a90777c70cdceea22bd66b33c1703a318acc45cb012d0b01585a1ac12b29
SHA5123a714f5950584abbc94a27bbd4623bfc5acb1135c8c9fca4d74e70c8481b71ace7dbc1dfbf101dd07c76a050acfb4852f31dd57fc7ae196382336c5edc9e6413