Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
21-07-2024 21:39
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe
Resource
win7-20240704-en
windows7-x64
4 signatures
150 seconds
Behavioral task
behavioral2
Sample
618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe
Resource
win10v2004-20240709-en
windows10-2004-x64
4 signatures
150 seconds
General
-
Target
618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe
-
Size
47KB
-
MD5
618054525b88e1c5a40c27663c212ceb
-
SHA1
3c4c0f115a84145307f27f736112d450a8f47fe0
-
SHA256
29d12aa3b182d248b90ee7c8b338b6cfb7f2de99757375df87fd846cb398b0bd
-
SHA512
00996d136a1d26fc66336583a394ada13ee1f6f0c33752003d89d4aafc2b9ead1f9a5fa430fdbc40fa24d779599df29eed2de7d8b3e6f04da3a40b9d4681c6b9
-
SSDEEP
768:VC1O4TfA4wi10gQTJWWm58XDo3ervwHvQu+93IC+SBDsFkh:VCjs4wirQTJWWO603tIF94R2sFk
Score
4/10
Malware Config
Signatures
-
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ntshrui.dll 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe File opened for modification C:\Windows\ntshrui.dll 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000_Classes\Local Settings explorer.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeAssignPrimaryTokenPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeAuditPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeBackupPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeCreatePermanentPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeCreateTokenPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeDebugPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeEnableDelegationPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeImpersonatePrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeLockMemoryPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeMachineAccountPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeManageVolumePrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeRestorePrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeSecurityPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeShutdownPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeSyncAgentPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeSystemtimePrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeTcbPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe Token: SeUndockPrivilege 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1876 wrote to memory of 4616 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe 84 PID 1876 wrote to memory of 4616 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe 84 PID 1876 wrote to memory of 2424 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe 93 PID 1876 wrote to memory of 2424 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe 93 PID 1876 wrote to memory of 2424 1876 618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵
- Modifies registry class
PID:4616
-
-
C:\Windows\SysWOW64\cmd.execmd /c erase "C:\Users\Admin\AppData\Local\Temp\618054525b88e1c5a40c27663c212ceb_JaffaCakes118.exe" /F2⤵PID:2424
-