Analysis
-
max time kernel
143s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
19-06-2024 21:07
Static task
static1
Behavioral task
behavioral1
Sample
007ed768ceb285948ced9dbf3e3aeff3_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
007ed768ceb285948ced9dbf3e3aeff3_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
007ed768ceb285948ced9dbf3e3aeff3_JaffaCakes118.exe
-
Size
536KB
-
MD5
007ed768ceb285948ced9dbf3e3aeff3
-
SHA1
44957ce087b4588a9c561ecad088eb692bb6db6f
-
SHA256
95c986ebbfe26f86137e189ca4a9cd318d89038a6714788dfede7550d2cf19ba
-
SHA512
9af05a8b7ecfbcb361541c895ee03c4d9c64b2aad6547a8c2ba9ad9c3f515260bf63005faeef1f6f98978e1df9b5d9bdd92b7e38f873b0749ec25f461e739aef
-
SSDEEP
12288:N/Nczc06iRQPRXNkDMHQo30veSBiQPp4kv8Tq:zmc06++kDXRGELPpFU2
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3588 Mok.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\systme32\Mok.exe 007ed768ceb285948ced9dbf3e3aeff3_JaffaCakes118.exe File opened for modification C:\Windows\systme32\Mok.exe 007ed768ceb285948ced9dbf3e3aeff3_JaffaCakes118.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 3476 3132 WerFault.exe 81 2584 3588 WerFault.exe 88 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3132 007ed768ceb285948ced9dbf3e3aeff3_JaffaCakes118.exe Token: SeDebugPrivilege 3588 Mok.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3588 Mok.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3588 wrote to memory of 2224 3588 Mok.exe 91 PID 3588 wrote to memory of 2224 3588 Mok.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\007ed768ceb285948ced9dbf3e3aeff3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\007ed768ceb285948ced9dbf3e3aeff3_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3132 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3132 -s 3242⤵
- Program crash
PID:3476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3132 -ip 31321⤵PID:2072
-
C:\Windows\systme32\Mok.exeC:\Windows\systme32\Mok.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3588 -s 3202⤵
- Program crash
PID:2584
-
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3588 -ip 35881⤵PID:3112
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
536KB
MD5007ed768ceb285948ced9dbf3e3aeff3
SHA144957ce087b4588a9c561ecad088eb692bb6db6f
SHA25695c986ebbfe26f86137e189ca4a9cd318d89038a6714788dfede7550d2cf19ba
SHA5129af05a8b7ecfbcb361541c895ee03c4d9c64b2aad6547a8c2ba9ad9c3f515260bf63005faeef1f6f98978e1df9b5d9bdd92b7e38f873b0749ec25f461e739aef