Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 04:33

General

  • Target

    f05124fcdd4dbcdede0e398fcce85ee9_JaffaCakes118.exe

  • Size

    893KB

  • MD5

    f05124fcdd4dbcdede0e398fcce85ee9

  • SHA1

    5f83804885626447baacb9edc388c114a1d0faf1

  • SHA256

    0e20f3d09159e9617d92f6363e80ef28d929e975deaa2883bd98b5956eb17708

  • SHA512

    1128ff0f96386c911e53114bb66077576cd8fbeabec112eb53954b7cc4b06ed2bc88a6d1529a0ba04233fa9d3458d408e21713eaf774977d7d1856f944fc6a7d

  • SSDEEP

    12288:1fZDmaEJbjJEKdqcMSFWRZ0eeLrfRE9EnprNZMS9dOZ5UP83GUTCDc9F3nC0Py3x:9ZDwqV3RZ0e6YYrNZ+W83G

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f05124fcdd4dbcdede0e398fcce85ee9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f05124fcdd4dbcdede0e398fcce85ee9_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Users\Admin\AppData\Local\Temp\f05124fcdd4dbcdede0e398fcce85ee9_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f05124fcdd4dbcdede0e398fcce85ee9_JaffaCakes118.exe"
      2⤵
        PID:2472
      • C:\Users\Admin\AppData\Local\Temp\f05124fcdd4dbcdede0e398fcce85ee9_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\f05124fcdd4dbcdede0e398fcce85ee9_JaffaCakes118.exe"
        2⤵
          PID:2612
        • C:\Users\Admin\AppData\Local\Temp\f05124fcdd4dbcdede0e398fcce85ee9_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\f05124fcdd4dbcdede0e398fcce85ee9_JaffaCakes118.exe"
          2⤵
            PID:2864
          • C:\Users\Admin\AppData\Local\Temp\f05124fcdd4dbcdede0e398fcce85ee9_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\f05124fcdd4dbcdede0e398fcce85ee9_JaffaCakes118.exe"
            2⤵
              PID:2456
            • C:\Users\Admin\AppData\Local\Temp\f05124fcdd4dbcdede0e398fcce85ee9_JaffaCakes118.exe
              "C:\Users\Admin\AppData\Local\Temp\f05124fcdd4dbcdede0e398fcce85ee9_JaffaCakes118.exe"
              2⤵
                PID:2500

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/2912-0-0x0000000000390000-0x0000000000476000-memory.dmp
              Filesize

              920KB

            • memory/2912-1-0x0000000074230000-0x000000007491E000-memory.dmp
              Filesize

              6.9MB

            • memory/2912-2-0x00000000047D0000-0x0000000004810000-memory.dmp
              Filesize

              256KB

            • memory/2912-3-0x00000000005B0000-0x00000000005C8000-memory.dmp
              Filesize

              96KB

            • memory/2912-4-0x0000000074230000-0x000000007491E000-memory.dmp
              Filesize

              6.9MB

            • memory/2912-5-0x00000000047D0000-0x0000000004810000-memory.dmp
              Filesize

              256KB

            • memory/2912-6-0x0000000005660000-0x00000000056EE000-memory.dmp
              Filesize

              568KB

            • memory/2912-7-0x0000000002150000-0x0000000002170000-memory.dmp
              Filesize

              128KB

            • memory/2912-8-0x0000000074230000-0x000000007491E000-memory.dmp
              Filesize

              6.9MB