Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 18:16
Static task
static1
Behavioral task
behavioral1
Sample
4ad762d71871c8d17d9d07f6c654b2df_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
4ad762d71871c8d17d9d07f6c654b2df_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4ad762d71871c8d17d9d07f6c654b2df_JaffaCakes118.exe
-
Size
5.1MB
-
MD5
4ad762d71871c8d17d9d07f6c654b2df
-
SHA1
f6f70e88f8ef7c5ed1ff85d9fcdb1d410c7f31a9
-
SHA256
7b33f299b0cb7fcc4d4038d29ef24798e3a8b23b26a46da67fa3209f499e15d5
-
SHA512
2d54e52383a086231d4122b3ac50cc5925072b9d72f67a4a6b30bce15a5e790d69b4d8130fad2920d273752b946e0a28591428937ec0e66dfe699d651d1f0f40
-
SSDEEP
24576:MP09/wTXGJZ4+cOAlVZIfd6LymDZpfimWbDntBJMe6AwcFNguxoCWcP+Sf:MQ/AGInZGALyWP32t4hcFNHyfc2I
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 4880 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
Xpid Process 4104 X -
Suspicious use of SetThreadContext 1 IoCs
Processes:
4ad762d71871c8d17d9d07f6c654b2df_JaffaCakes118.exedescription pid Process procid_target PID 1644 set thread context of 4880 1644 4ad762d71871c8d17d9d07f6c654b2df_JaffaCakes118.exe 86 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Xpid Process 4104 X 4104 X -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
4ad762d71871c8d17d9d07f6c654b2df_JaffaCakes118.exedescription pid Process Token: SeDebugPrivilege 1644 4ad762d71871c8d17d9d07f6c654b2df_JaffaCakes118.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid Process 3544 Explorer.EXE -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
4ad762d71871c8d17d9d07f6c654b2df_JaffaCakes118.exeXdescription pid Process procid_target PID 1644 wrote to memory of 4104 1644 4ad762d71871c8d17d9d07f6c654b2df_JaffaCakes118.exe 84 PID 1644 wrote to memory of 4104 1644 4ad762d71871c8d17d9d07f6c654b2df_JaffaCakes118.exe 84 PID 4104 wrote to memory of 3544 4104 X 56 PID 1644 wrote to memory of 4880 1644 4ad762d71871c8d17d9d07f6c654b2df_JaffaCakes118.exe 86 PID 1644 wrote to memory of 4880 1644 4ad762d71871c8d17d9d07f6c654b2df_JaffaCakes118.exe 86 PID 1644 wrote to memory of 4880 1644 4ad762d71871c8d17d9d07f6c654b2df_JaffaCakes118.exe 86 PID 1644 wrote to memory of 4880 1644 4ad762d71871c8d17d9d07f6c654b2df_JaffaCakes118.exe 86
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
PID:3544 -
C:\Users\Admin\AppData\Local\Temp\4ad762d71871c8d17d9d07f6c654b2df_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4ad762d71871c8d17d9d07f6c654b2df_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Users\Admin\AppData\Local\92d4913c\X176.53.17.23:803⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4104
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
PID:4880
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD5686b479b0ee164cf1744a8be359ebb7d
SHA18615e8f967276a85110b198d575982a958581a07
SHA256fcfbb4c648649f4825b66504b261f912227ba32cbaabcadf4689020a83fb201b
SHA5127ed8022e2b09f232150b77fc3a25269365b624f19f0b50c46a4fdf744eeb23294c09c051452c4c9dbb34a274f1a0bfc54b3ff1987ec16ae2e54848e22a97ed64