Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
16-06-2024 05:58
Static task
static1
Behavioral task
behavioral1
Sample
b205c28732d3532708b24b071d351a44_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
b205c28732d3532708b24b071d351a44_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
b205c28732d3532708b24b071d351a44_JaffaCakes118.exe
-
Size
460KB
-
MD5
b205c28732d3532708b24b071d351a44
-
SHA1
b8795b7ab31178f9a8e025869dc002e76fe8d5a2
-
SHA256
2336fa229bc1af0ae3abc08679456b77486c6ada81e4afd4e45ade3ec386ba8f
-
SHA512
8c27e3c5777205dfd0177e3ddda36cf62ec4fb9593d935c0ea071417562e41fd80d59fbb915540a5b738b05d74a1fb46fda320923daf75a4ebdd52014882c2c2
-
SSDEEP
6144:Re1x8OvFt/056aMOQWmqjKYZaHZacAoIDpTuxX+kyaclsmO1oBdjkU+TEH0afBSJ:Qv/i6jOQlqLZa5VAAslsmOGZ91e
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1064 mcsmvzpebpmhc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1064 mcsmvzpebpmhc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1064 mcsmvzpebpmhc.exe 1064 mcsmvzpebpmhc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2620 wrote to memory of 1064 2620 b205c28732d3532708b24b071d351a44_JaffaCakes118.exe 84 PID 2620 wrote to memory of 1064 2620 b205c28732d3532708b24b071d351a44_JaffaCakes118.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\b205c28732d3532708b24b071d351a44_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b205c28732d3532708b24b071d351a44_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Users\Admin\AppData\Local\Temp\xytfhewdfokl\mcsmvzpebpmhc.exe"C:\Users\Admin\AppData\Local\Temp\xytfhewdfokl\mcsmvzpebpmhc.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1064
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD547c835c22089e8995742f10696dad5e8
SHA1f9921459382827b140098c000500f6f8b85c826d
SHA256f551a071a9f277545deec029df075e90c622dbe33dd55c2f2c274173677058ea
SHA5122bb6be1ef168f2e71697195b540c26e632a65d4c3d84676746fcc8dcaca3ac3714d949ecc71c5e73bd1444c5e23267d3a5be18b5183f7e93ea00d90affd4e07b
-
Filesize
460KB
MD5b205c28732d3532708b24b071d351a44
SHA1b8795b7ab31178f9a8e025869dc002e76fe8d5a2
SHA2562336fa229bc1af0ae3abc08679456b77486c6ada81e4afd4e45ade3ec386ba8f
SHA5128c27e3c5777205dfd0177e3ddda36cf62ec4fb9593d935c0ea071417562e41fd80d59fbb915540a5b738b05d74a1fb46fda320923daf75a4ebdd52014882c2c2