Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
04-07-2024 03:05
Static task
static1
Behavioral task
behavioral1
Sample
246a30f86b6c97e82db6bff3f5da52af_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
246a30f86b6c97e82db6bff3f5da52af_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
246a30f86b6c97e82db6bff3f5da52af_JaffaCakes118.exe
-
Size
384KB
-
MD5
246a30f86b6c97e82db6bff3f5da52af
-
SHA1
cdc195d839f2f3a34737430c3f6ce9c0d158e7de
-
SHA256
928063c58a02fbf5678943ad3c9547b6a38246cbbc87403df0460c83f34b6baa
-
SHA512
aecefa1e9b5665e400f49adf34f61d02a1366f188fd935edadfd1e3c96abd83abb2862b6a8bd5c105264c10262b46855cf9d84c44e2dce840e4d230a8ad893be
-
SSDEEP
6144:GHXOWGbq5CpzMOkF2idZecnl20lHRxp3g+eTk8/rY016oJwgvfZB2Djs8:LWYI9F3Z4mxxJeA800DzvzE
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2744 cmd.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\Swz11.dll 246a30f86b6c97e82db6bff3f5da52af_JaffaCakes118.exe File created C:\Windows\SysWOW64\Swz50.bat 246a30f86b6c97e82db6bff3f5da52af_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1804 246a30f86b6c97e82db6bff3f5da52af_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1804 246a30f86b6c97e82db6bff3f5da52af_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1804 wrote to memory of 432 1804 246a30f86b6c97e82db6bff3f5da52af_JaffaCakes118.exe 5 PID 1804 wrote to memory of 432 1804 246a30f86b6c97e82db6bff3f5da52af_JaffaCakes118.exe 5 PID 1804 wrote to memory of 2744 1804 246a30f86b6c97e82db6bff3f5da52af_JaffaCakes118.exe 28 PID 1804 wrote to memory of 2744 1804 246a30f86b6c97e82db6bff3f5da52af_JaffaCakes118.exe 28 PID 1804 wrote to memory of 2744 1804 246a30f86b6c97e82db6bff3f5da52af_JaffaCakes118.exe 28 PID 1804 wrote to memory of 2744 1804 246a30f86b6c97e82db6bff3f5da52af_JaffaCakes118.exe 28
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Users\Admin\AppData\Local\Temp\246a30f86b6c97e82db6bff3f5da52af_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\246a30f86b6c97e82db6bff3f5da52af_JaffaCakes118.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\System32\Swz50.bat C:\Users\Admin\AppData\Local\Temp\246a30f86b6c97e82db6bff3f5da52af_JaffaCakes118.exe2⤵
- Deletes itself
PID:2744
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97B
MD55c42d51c8d55e052a33858f619a7e32f
SHA1552e104cb74176939426d5ae598f73aa7aa4da74
SHA2565ec55568de43a645657da3a0ed1600c1b77af4332279a3da723b1c0e3e4cc8df
SHA5122ced1365511d394fa8d01c357c76f0e4d7cb0e150b53b0d664448fa6640b6fc172f708d2768cfe09c8776afd40e76856f34c5283b2027a837647367cc1319ef8