Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
08-07-2024 03:48
Static task
static1
Behavioral task
behavioral1
Sample
2adf99600e9fc97a899b06fde2fad180_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
2adf99600e9fc97a899b06fde2fad180_JaffaCakes118.exe
-
Size
9KB
-
MD5
2adf99600e9fc97a899b06fde2fad180
-
SHA1
63806f53ab4e3f1a49ccf0643eb18e60878b25c8
-
SHA256
60ef9eb3bf8715d7d8bae33a2282bc3f35598582f9e70847fec56293f580e15c
-
SHA512
d6c43346de406aed363574b80c47b15e8a0b4c22015028f467816e63a52acccaaa857d1335b47f823d6b0db153340fdb2bed16d7a42b5eeb59f638b310e821bb
-
SSDEEP
192:1Lnd3kQiatb6G8Z9/7OVlnlYJLuLTfynK4EiWHB+ORnGoM:1Lnd3kgb6f96w6LTfyKjiWhV4oM
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4572 winsvchost.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1632 2adf99600e9fc97a899b06fde2fad180_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1632 2adf99600e9fc97a899b06fde2fad180_JaffaCakes118.exe Token: SeDebugPrivilege 4572 winsvchost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1632 wrote to memory of 4572 1632 2adf99600e9fc97a899b06fde2fad180_JaffaCakes118.exe 84 PID 1632 wrote to memory of 4572 1632 2adf99600e9fc97a899b06fde2fad180_JaffaCakes118.exe 84 PID 1632 wrote to memory of 4572 1632 2adf99600e9fc97a899b06fde2fad180_JaffaCakes118.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\2adf99600e9fc97a899b06fde2fad180_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2adf99600e9fc97a899b06fde2fad180_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Roaming\Security\winsvchost.exeC:\Users\Admin\AppData\Roaming\Security\winsvchost.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD52adf99600e9fc97a899b06fde2fad180
SHA163806f53ab4e3f1a49ccf0643eb18e60878b25c8
SHA25660ef9eb3bf8715d7d8bae33a2282bc3f35598582f9e70847fec56293f580e15c
SHA512d6c43346de406aed363574b80c47b15e8a0b4c22015028f467816e63a52acccaaa857d1335b47f823d6b0db153340fdb2bed16d7a42b5eeb59f638b310e821bb