Analysis

  • max time kernel
    93s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 18:41

General

  • Target

    0d1fdbb23b827c1e984ef0f3039d360f_JaffaCakes118.exe

  • Size

    436KB

  • MD5

    0d1fdbb23b827c1e984ef0f3039d360f

  • SHA1

    39de26802d5014288c9601ef23d57f5102d6394e

  • SHA256

    b63261716b1e781beb56b37cd2d44a9c336e7b420652aed09044fd43247a1b80

  • SHA512

    3d3929f9aa3ec911a7860b2e573e364056af57ee8030ca59c056ed566356d45403b5c6ac3f0a5dd6bbae8670f051b628152ff2352ec3a019cc0b6d3446ffd27e

  • SSDEEP

    6144:it6iTDWnUw3u/S/QUNQDpKmYZwrhvKnZoV7WImYKyn9hkUGIVCYT:eTDKzq8mBrhinK7WImYVvkYVTT

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d1fdbb23b827c1e984ef0f3039d360f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0d1fdbb23b827c1e984ef0f3039d360f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3104
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
      dw20.exe -x -s 1004
      2⤵
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:2204

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3104-0-0x0000000074DD0000-0x0000000075381000-memory.dmp
    Filesize

    5.7MB

  • memory/3104-1-0x0000000074DD0000-0x0000000075381000-memory.dmp
    Filesize

    5.7MB

  • memory/3104-2-0x0000000000E60000-0x0000000000E70000-memory.dmp
    Filesize

    64KB

  • memory/3104-9-0x0000000074DD0000-0x0000000075381000-memory.dmp
    Filesize

    5.7MB