Analysis

  • max time kernel
    117s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 17:55

General

  • Target

    f1a4ef4fbce540f67061dbe829ceb5d3_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    f1a4ef4fbce540f67061dbe829ceb5d3

  • SHA1

    44fcab47b0ccc49ff0ede26322abcf977ab9e204

  • SHA256

    d338f6946cd36d7d216945bf63e07ed0cda1983a2296b6f4f1a8b4e9a892346a

  • SHA512

    597c2202d8edd7d33a97497ad4ae90e5419d6cc96a99849cc153dd203be711d46ffe251cd333ea13434dc69f548fe61b11b3219c036ba45e148d45abe1e3a488

  • SSDEEP

    24576:aWOUJmUty0V17eIKZh7UgwcEU0JYxi4WMq:aWlJmCvhiw1HYxi9Mq

Score
1/10

Malware Config

Signatures

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1a4ef4fbce540f67061dbe829ceb5d3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f1a4ef4fbce540f67061dbe829ceb5d3_JaffaCakes118.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:2888

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2888-1-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB

  • memory/2888-0-0x00000000009A0000-0x0000000000AE8000-memory.dmp
    Filesize

    1.3MB

  • memory/2888-2-0x0000000004BD0000-0x0000000004C10000-memory.dmp
    Filesize

    256KB

  • memory/2888-17-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB

  • memory/2888-18-0x0000000004BD0000-0x0000000004C10000-memory.dmp
    Filesize

    256KB