Analysis
-
max time kernel
93s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
13/07/2024, 12:35
Static task
static1
Behavioral task
behavioral1
Sample
41af168c10c339e494259c096d8cb51c_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
41af168c10c339e494259c096d8cb51c_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
41af168c10c339e494259c096d8cb51c_JaffaCakes118.exe
-
Size
744KB
-
MD5
41af168c10c339e494259c096d8cb51c
-
SHA1
8a1b51072d218e3a1b224f803b66ac14cd12b283
-
SHA256
1194e609e8c9288627e556b94b288fdc9e90f2c7e40b276c27b8b2e78dcfca1d
-
SHA512
838a96db9f68c3d80f290322ff7885d519a013c90a5f76be6560875c23215a11917634170028a69da52b80a5fd7d115fdbaf01878dbd9a836bae8ad94322583a
-
SSDEEP
12288:slx/IoKmPHa/ItjA3LS5MH8ByqFpy2anwWhYuQ2gjn8tWojb7igL5DnznyB:slxmPIt83G5McMqfu32uQ2BWkPEB
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 796 windows.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\windows.exe 41af168c10c339e494259c096d8cb51c_JaffaCakes118.exe File opened for modification C:\Windows\windows.exe 41af168c10c339e494259c096d8cb51c_JaffaCakes118.exe File created C:\Windows\uninstal.bat 41af168c10c339e494259c096d8cb51c_JaffaCakes118.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4756 796 WerFault.exe 86 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3308 41af168c10c339e494259c096d8cb51c_JaffaCakes118.exe Token: SeDebugPrivilege 796 windows.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 796 windows.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3308 wrote to memory of 4232 3308 41af168c10c339e494259c096d8cb51c_JaffaCakes118.exe 88 PID 3308 wrote to memory of 4232 3308 41af168c10c339e494259c096d8cb51c_JaffaCakes118.exe 88 PID 3308 wrote to memory of 4232 3308 41af168c10c339e494259c096d8cb51c_JaffaCakes118.exe 88 PID 796 wrote to memory of 4740 796 windows.exe 87 PID 796 wrote to memory of 4740 796 windows.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\41af168c10c339e494259c096d8cb51c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\41af168c10c339e494259c096d8cb51c_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat2⤵PID:4232
-
-
C:\Windows\windows.exeC:\Windows\windows.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:4740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 796 -s 7002⤵
- Program crash
PID:4756
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 796 -ip 7961⤵PID:2912
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218B
MD53b8f60c1106d1c7ea1b707baec6cbae0
SHA145ca2c157be7052f3c114a5b62b2582a2bf22465
SHA256267eac1eb63295f4725c04d1b8430ea317559fff78520d26072ba33be598e320
SHA5129df5eb099ba6090c7e74489637aec1c415d902a64aec485dae66383748712934c437b7fb0072aaeb9fa612866b241968a4e3e63c3e1e8ea3c1e38c4cf8bca268
-
Filesize
744KB
MD541af168c10c339e494259c096d8cb51c
SHA18a1b51072d218e3a1b224f803b66ac14cd12b283
SHA2561194e609e8c9288627e556b94b288fdc9e90f2c7e40b276c27b8b2e78dcfca1d
SHA512838a96db9f68c3d80f290322ff7885d519a013c90a5f76be6560875c23215a11917634170028a69da52b80a5fd7d115fdbaf01878dbd9a836bae8ad94322583a