Analysis
-
max time kernel
125s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2024 03:01
Static task
static1
Behavioral task
behavioral1
Sample
dd897a7572141a39be51222477156f70_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
dd897a7572141a39be51222477156f70_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
dd897a7572141a39be51222477156f70_JaffaCakes118.exe
-
Size
480KB
-
MD5
dd897a7572141a39be51222477156f70
-
SHA1
f28d58c6c43da66dca42c5d3f1642cd08b38e887
-
SHA256
87550c8c7017dc8651b9d815b752a5c7d56df89ea72bee6d5605830aba6ce31b
-
SHA512
76d84d9be028616fb61f6450df8eafab11280fc58c72d0d1bf988ca26915075585760e2d987b8eeec57b047c67021e2851d4595ac06ccf1302b595859ecd7dc5
-
SSDEEP
12288:9r4bl03gdvGgjoAZ/9U+cu19+tjUK7lbJS3fm6MZIl3V:6jMgsAY+x+tjD7fqmPIlV
Malware Config
Signatures
-
Suspicious use of SetThreadContext 7 IoCs
description pid Process procid_target PID 3848 set thread context of 2380 3848 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 91 PID 2380 set thread context of 4316 2380 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 93 PID 4316 set thread context of 4012 4316 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 95 PID 4012 set thread context of 1228 4012 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 97 PID 1228 set thread context of 544 1228 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 99 PID 544 set thread context of 2408 544 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 101 PID 2408 set thread context of 3332 2408 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 103 -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3848 dd897a7572141a39be51222477156f70_JaffaCakes118.exe Token: SeDebugPrivilege 2380 dd897a7572141a39be51222477156f70_JaffaCakes118.exe Token: SeDebugPrivilege 4316 dd897a7572141a39be51222477156f70_JaffaCakes118.exe Token: SeDebugPrivilege 4012 dd897a7572141a39be51222477156f70_JaffaCakes118.exe Token: SeDebugPrivilege 1228 dd897a7572141a39be51222477156f70_JaffaCakes118.exe Token: SeDebugPrivilege 544 dd897a7572141a39be51222477156f70_JaffaCakes118.exe Token: SeDebugPrivilege 2408 dd897a7572141a39be51222477156f70_JaffaCakes118.exe Token: SeDebugPrivilege 3332 dd897a7572141a39be51222477156f70_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3848 wrote to memory of 3928 3848 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 90 PID 3848 wrote to memory of 3928 3848 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 90 PID 3848 wrote to memory of 2380 3848 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 91 PID 3848 wrote to memory of 2380 3848 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 91 PID 3848 wrote to memory of 2380 3848 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 91 PID 3848 wrote to memory of 2380 3848 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 91 PID 3848 wrote to memory of 2380 3848 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 91 PID 3848 wrote to memory of 2380 3848 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 91 PID 3848 wrote to memory of 2380 3848 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 91 PID 2380 wrote to memory of 2908 2380 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 92 PID 2380 wrote to memory of 2908 2380 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 92 PID 2380 wrote to memory of 4316 2380 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 93 PID 2380 wrote to memory of 4316 2380 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 93 PID 2380 wrote to memory of 4316 2380 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 93 PID 2380 wrote to memory of 4316 2380 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 93 PID 2380 wrote to memory of 4316 2380 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 93 PID 2380 wrote to memory of 4316 2380 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 93 PID 2380 wrote to memory of 4316 2380 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 93 PID 4316 wrote to memory of 4220 4316 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 94 PID 4316 wrote to memory of 4220 4316 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 94 PID 4316 wrote to memory of 4012 4316 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 95 PID 4316 wrote to memory of 4012 4316 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 95 PID 4316 wrote to memory of 4012 4316 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 95 PID 4316 wrote to memory of 4012 4316 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 95 PID 4316 wrote to memory of 4012 4316 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 95 PID 4316 wrote to memory of 4012 4316 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 95 PID 4316 wrote to memory of 4012 4316 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 95 PID 4012 wrote to memory of 2984 4012 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 96 PID 4012 wrote to memory of 2984 4012 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 96 PID 4012 wrote to memory of 1228 4012 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 97 PID 4012 wrote to memory of 1228 4012 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 97 PID 4012 wrote to memory of 1228 4012 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 97 PID 4012 wrote to memory of 1228 4012 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 97 PID 4012 wrote to memory of 1228 4012 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 97 PID 4012 wrote to memory of 1228 4012 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 97 PID 4012 wrote to memory of 1228 4012 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 97 PID 1228 wrote to memory of 1324 1228 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 98 PID 1228 wrote to memory of 1324 1228 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 98 PID 1228 wrote to memory of 544 1228 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 99 PID 1228 wrote to memory of 544 1228 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 99 PID 1228 wrote to memory of 544 1228 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 99 PID 1228 wrote to memory of 544 1228 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 99 PID 1228 wrote to memory of 544 1228 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 99 PID 1228 wrote to memory of 544 1228 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 99 PID 1228 wrote to memory of 544 1228 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 99 PID 544 wrote to memory of 3752 544 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 100 PID 544 wrote to memory of 3752 544 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 100 PID 544 wrote to memory of 2408 544 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 101 PID 544 wrote to memory of 2408 544 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 101 PID 544 wrote to memory of 2408 544 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 101 PID 544 wrote to memory of 2408 544 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 101 PID 544 wrote to memory of 2408 544 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 101 PID 544 wrote to memory of 2408 544 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 101 PID 544 wrote to memory of 2408 544 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 101 PID 2408 wrote to memory of 5016 2408 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 102 PID 2408 wrote to memory of 5016 2408 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 102 PID 2408 wrote to memory of 3332 2408 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 103 PID 2408 wrote to memory of 3332 2408 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 103 PID 2408 wrote to memory of 3332 2408 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 103 PID 2408 wrote to memory of 3332 2408 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 103 PID 2408 wrote to memory of 3332 2408 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 103 PID 2408 wrote to memory of 3332 2408 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 103 PID 2408 wrote to memory of 3332 2408 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 103 PID 3332 wrote to memory of 884 3332 dd897a7572141a39be51222477156f70_JaffaCakes118.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exe2⤵PID:3928
-
-
C:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exe3⤵PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exe4⤵PID:4220
-
-
C:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exe4⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exe5⤵PID:2984
-
-
C:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exe5⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exe6⤵PID:1324
-
-
C:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exe6⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exe7⤵PID:3752
-
-
C:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exe7⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exe8⤵PID:5016
-
-
C:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exe8⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exe9⤵PID:884
-
-
C:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\dd897a7572141a39be51222477156f70_JaffaCakes118.exe9⤵PID:2152
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4444,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=4112 /prefetch:81⤵PID:2972
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\dd897a7572141a39be51222477156f70_JaffaCakes118.exe.log
Filesize224B
MD51e4f2a29e11dead55e61329942cd2b14
SHA14b3ec9b98797d2f734d67b47cc149546f21cf0af
SHA25628bbb0da12bd69adc9df324c01392655b788115aba7466f02c23e1ba09f789d4
SHA5122e28227d898486bfe1cea081df486464b214df50500786e30d6ee9e7d6391f3aacd2f1ed1d0eab60d518bbc79f20f32c226f00ffd70abfe9af45a746cb08416c