Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
19-05-2024 04:13
Static task
static1
Behavioral task
behavioral1
Sample
587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe
Resource
win7-20240419-en
General
-
Target
587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe
-
Size
529KB
-
MD5
587e2bf883c6fbb146097e58de903cd1
-
SHA1
d6bef496d9070cf7c67f524ecbba1f15ba2f7c1d
-
SHA256
88524f717ebc55d29998e05aaab0423af4be4617435086f9cef71bcbad819c45
-
SHA512
126eb038803afe5074e788982e36a86121306dee2cf61263a41106e90f8cd4c27d1a746cda7ec7875cc7a10be837839d7658169b43af0920bbb8a0b5b0f51e40
-
SSDEEP
12288:G0UkdQ5ZGS4meNdQZguDTiljYvF5YlWAl7O8ojlaRe1ULsWSbyCOoSgW+rs415AF:G0UL5UN/NdQZgh+zHI
Malware Config
Signatures
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 228 set thread context of 2012 228 587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe 83 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini 587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2012 587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2012 587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe Token: 33 2012 587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2012 587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2012 587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 228 wrote to memory of 2012 228 587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe 83 PID 228 wrote to memory of 2012 228 587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe 83 PID 228 wrote to memory of 2012 228 587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe 83 PID 228 wrote to memory of 2012 228 587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe 83 PID 228 wrote to memory of 2012 228 587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe 83 PID 228 wrote to memory of 2012 228 587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe 83 PID 228 wrote to memory of 2012 228 587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe 83 PID 228 wrote to memory of 2012 228 587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Users\Admin\AppData\Local\Temp\587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe"{path}"2⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2012
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:980
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\587e2bf883c6fbb146097e58de903cd1_JaffaCakes118.exe.log
Filesize319B
MD5a4da81a3544d9cd85f257967c0a431fe
SHA1ba6f59ae5c6a2674a1fda758b5ded92f76d5edb3
SHA256ad372efe5e610b9c2a331ac8f17f83542ef78b92c875c206d76c84e158fb271e
SHA51212348d4cb4b6534a43f122d18fc7276c524c5b7e8f242f446eefb4d2ffea8018aed53a854cb840b2f30669caf74d14daff4276c6676a15221c58c84b210d393f