Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-06-2024 10:52
Static task
static1
Behavioral task
behavioral1
Sample
081792323bbfcd1bd02887ab18003713_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
081792323bbfcd1bd02887ab18003713_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
081792323bbfcd1bd02887ab18003713_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
081792323bbfcd1bd02887ab18003713
-
SHA1
da2e378185a87792a95bf0db1b64fe9c971fd957
-
SHA256
f8905928f3d13b1a9ebfe9564dcb1980b8448c90a2622a173cde73ff4b3d7d1f
-
SHA512
5827ce4f01378bb767cbc0839bce5bd3111fca68da47404f0ac8e29007a31cdb3bf6f9bf268cb6ab1897d5d1b61eff93dae109901d302d562956fe97ac33de05
-
SSDEEP
24576:UxnU4gf2EW5A2JJr1k3hJvOIk6LXslddU98Pm31Ar:US43Jp1eljslnDPm3
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1564 msinfo32.ini -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1564 set thread context of 1104 1564 msinfo32.ini 86 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\msinfo32.ini 081792323bbfcd1bd02887ab18003713_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\msinfo32.ini 081792323bbfcd1bd02887ab18003713_JaffaCakes118.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1196 1104 WerFault.exe 86 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 452 081792323bbfcd1bd02887ab18003713_JaffaCakes118.exe Token: SeDebugPrivilege 1564 msinfo32.ini -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 452 wrote to memory of 4592 452 081792323bbfcd1bd02887ab18003713_JaffaCakes118.exe 81 PID 452 wrote to memory of 4592 452 081792323bbfcd1bd02887ab18003713_JaffaCakes118.exe 81 PID 452 wrote to memory of 4592 452 081792323bbfcd1bd02887ab18003713_JaffaCakes118.exe 81 PID 1564 wrote to memory of 4020 1564 msinfo32.ini 84 PID 1564 wrote to memory of 4020 1564 msinfo32.ini 84 PID 1564 wrote to memory of 4020 1564 msinfo32.ini 84 PID 1564 wrote to memory of 1104 1564 msinfo32.ini 86 PID 1564 wrote to memory of 1104 1564 msinfo32.ini 86 PID 1564 wrote to memory of 1104 1564 msinfo32.ini 86 PID 1564 wrote to memory of 1104 1564 msinfo32.ini 86 PID 1564 wrote to memory of 1104 1564 msinfo32.ini 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\081792323bbfcd1bd02887ab18003713_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\081792323bbfcd1bd02887ab18003713_JaffaCakes118.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\SysWOW64\cmd.execmd /c set date=%date% &&date 2006-8-8 &&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&date %date%2⤵PID:4592
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\msinfo32.ini"C:\Program Files (x86)\Common Files\Microsoft Shared\MSInfo\msinfo32.ini"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\SysWOW64\cmd.execmd /c set date=%date% &&date 2006-8-8 &&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&ping 127.0.0.1&&date %date%2⤵PID:4020
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵PID:1104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1104 -s 123⤵
- Program crash
PID:1196
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1104 -ip 11041⤵PID:2372
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5081792323bbfcd1bd02887ab18003713
SHA1da2e378185a87792a95bf0db1b64fe9c971fd957
SHA256f8905928f3d13b1a9ebfe9564dcb1980b8448c90a2622a173cde73ff4b3d7d1f
SHA5125827ce4f01378bb767cbc0839bce5bd3111fca68da47404f0ac8e29007a31cdb3bf6f9bf268cb6ab1897d5d1b61eff93dae109901d302d562956fe97ac33de05