Analysis
-
max time kernel
52s -
max time network
51s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
20-06-2024 06:45
Static task
static1
Behavioral task
behavioral1
Sample
03c00294c6f2518753f2d488d1052d2a_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
03c00294c6f2518753f2d488d1052d2a_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
03c00294c6f2518753f2d488d1052d2a_JaffaCakes118.exe
-
Size
623KB
-
MD5
03c00294c6f2518753f2d488d1052d2a
-
SHA1
b618801d54fce568c6250a5f98dc009e9c98ad4e
-
SHA256
102fc74774e79c55c34c8514d9e289e415df28654b002a438a9a6ef4cdfbce6d
-
SHA512
80a2fbd1e63e4ca283678a93070d01537a0abf8b53473ed3fe263d103d31ecfc162b6a760e857c50e0bf4a6ff1e4a76457bd024fa6d2542bc1fbdbf348caec3d
-
SSDEEP
12288:fS30HfNDAFEWpUewI9JE1BbH0VF3Z4mxx2DqVTVOCY8u3TsY:xFEFEWpXwI3eH0VQmXVVTzzu
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4380 IEFILES.INI 4476 csrsser -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\csrsser IEFILES.INI File opened for modification C:\Windows\SysWOW64\csrsser IEFILES.INI File opened for modification C:\Windows\SysWOW64\csrsser csrsser -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\IEFILES.INI 03c00294c6f2518753f2d488d1052d2a_JaffaCakes118.exe File created C:\Program Files\Common Files\Microsoft Shared\MSInfo\IEFILES.INI 03c00294c6f2518753f2d488d1052d2a_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 220 03c00294c6f2518753f2d488d1052d2a_JaffaCakes118.exe 220 03c00294c6f2518753f2d488d1052d2a_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 220 03c00294c6f2518753f2d488d1052d2a_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 220 wrote to memory of 4380 220 03c00294c6f2518753f2d488d1052d2a_JaffaCakes118.exe 85 PID 220 wrote to memory of 4380 220 03c00294c6f2518753f2d488d1052d2a_JaffaCakes118.exe 85 PID 220 wrote to memory of 4380 220 03c00294c6f2518753f2d488d1052d2a_JaffaCakes118.exe 85 PID 220 wrote to memory of 4716 220 03c00294c6f2518753f2d488d1052d2a_JaffaCakes118.exe 88 PID 220 wrote to memory of 4716 220 03c00294c6f2518753f2d488d1052d2a_JaffaCakes118.exe 88 PID 220 wrote to memory of 4716 220 03c00294c6f2518753f2d488d1052d2a_JaffaCakes118.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\03c00294c6f2518753f2d488d1052d2a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\03c00294c6f2518753f2d488d1052d2a_JaffaCakes118.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Program Files\Common Files\Microsoft Shared\MSInfo\IEFILES.INI"C:\Program Files\Common Files\Microsoft Shared\MSInfo\IEFILES.INI"2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4380
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c:\Uinstall.bat2⤵PID:4716
-
-
C:\Windows\SysWOW64\csrsserC:\Windows\SysWOW64\csrsser1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4476
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
593KB
MD5514ebd73e918413721ac5a9e3268d50c
SHA12451a3643ba3c232e973e33d011fe63c225bbd67
SHA256c02182fecf9c1b7fae0503116bb7c0ed885f05b8b52de22f0d4de0b0923fd31a
SHA51203462febb4bc2166bc2126c19db4726b52a1fea61fc364004dc3b7b3aa7153cca2f45061f83ef5177e77cdb57f3c81fa2389666b0c6a0f259f3faaeaf254ca37
-
Filesize
212B
MD57aa1c90a4d3a360a7308ebb675c723fd
SHA1087ebe75e98d2d6433f0b55270078c39c5ac46fa
SHA2562c0aae3295e2dafb9bd328edb6956ed8513becd9f4ae3af6c55a439974a3bcfb
SHA51214f3637cbb88dea26528c622161a20db9cf6e7ff1dd3a6bdc544120a70ff2202af983e0ced8eb7e9899c52f21f108696eaff4c4d11ef697ea496297ce0902a1e