Analysis
-
max time kernel
93s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
11/07/2024, 02:29
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe
Resource
win7-20240704-en
2 signatures
150 seconds
Behavioral task
behavioral2
Sample
375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe
Resource
win10v2004-20240709-en
6 signatures
150 seconds
General
-
Target
375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe
-
Size
76KB
-
MD5
375c5bec20569d655570a58f8471c57b
-
SHA1
7c4c00b7ccb6101b4567d514473f5c3c8f95929d
-
SHA256
bbcdf3e35d1f0ce930ec82103474ea613c6731bdd8686c968de5ac9d0c56be30
-
SHA512
a65da01e761323beb67bb54c4f552a7014d32cc186551d86e65ec28ca8c20bb8ae3b026e357a4d15b0e4da700824cbfade8e80a1eef76687bac7f8d4dee4b269
-
SSDEEP
1536:FPr+w62GvmKBe0bUDE6KoUuXZALSxgt9srtWPpZQzj:FPr+12G3e0ADEe/aZQzj
Score
6/10
Malware Config
Signatures
-
Modifies WinLogon 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\System = "kdtie.exe" 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\kdtie.exe 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\kdtie.exe 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4764 set thread context of 2932 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 86 -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: SeSecurityPrivilege 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: SeSystemtimePrivilege 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: SeBackupPrivilege 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: SeRestorePrivilege 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: SeShutdownPrivilege 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: SeDebugPrivilege 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: SeUndockPrivilege 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: SeManageVolumePrivilege 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: SeImpersonatePrivilege 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: 33 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: 34 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: 35 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe Token: 36 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4764 wrote to memory of 5040 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 85 PID 4764 wrote to memory of 5040 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 85 PID 4764 wrote to memory of 2932 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 86 PID 4764 wrote to memory of 2932 4764 375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\375c5bec20569d655570a58f8471c57b_JaffaCakes118.exe"1⤵
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\bfsvc.exeC:\Windows\bfsvc.exe2⤵PID:5040
-
-
C:\Windows\bfsvc.exeC:\Windows\bfsvc.exe2⤵PID:2932
-