Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
08/07/2024, 10:40
Static task
static1
Behavioral task
behavioral1
Sample
2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exe
-
Size
18KB
-
MD5
2c0370397e49f1ef74ca634914eb7351
-
SHA1
a2c6a4fe0fcb2aa82878795620fa6899fe7ca63e
-
SHA256
5e44d95be66d013d0345e45414517a8176d391aa8df97383ecdada584b7c5083
-
SHA512
98d9046db2cb55bd84e1767f1d505feff226c33c8f22050c2e70f4ca2b9fe185dac2ec0e6e683c64e4343d561fb3191803b4f2a9cde159092016584b5f897966
-
SSDEEP
384:p3wARuYZu8YUVAuLewblEN9CN6VxKbLAz+0+uH9lA9:p3j4x8ppLeelE6ImYK0hHTA9
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1376 2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exe 2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exe 2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3520 2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exe 3520 2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3520 2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3520 2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3520 wrote to memory of 3536 3520 2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exe 56 PID 3520 wrote to memory of 3536 3520 2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exe 56 PID 3520 wrote to memory of 4956 3520 2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exe 84 PID 3520 wrote to memory of 4956 3520 2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exe 84 PID 3520 wrote to memory of 4956 3520 2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exe 84
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3536
-
C:\Users\Admin\AppData\Local\Temp\2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exe"2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\2C0370~1.EXE > nul3⤵PID:4956
-
-
-
C:\Windows\SysWOW64\2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exeC:\Windows\SysWOW64\2c0370397e49f1ef74ca634914eb7351_JaffaCakes118.exe1⤵
- Executes dropped EXE
PID:1376
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD52c0370397e49f1ef74ca634914eb7351
SHA1a2c6a4fe0fcb2aa82878795620fa6899fe7ca63e
SHA2565e44d95be66d013d0345e45414517a8176d391aa8df97383ecdada584b7c5083
SHA51298d9046db2cb55bd84e1767f1d505feff226c33c8f22050c2e70f4ca2b9fe185dac2ec0e6e683c64e4343d561fb3191803b4f2a9cde159092016584b5f897966