Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 00:55

General

  • Target

    f4b3e3fb5742db6ebb72c13b5b9543d6_JaffaCakes118.exe

  • Size

    172KB

  • MD5

    f4b3e3fb5742db6ebb72c13b5b9543d6

  • SHA1

    ddf139dc51b7aad80b395cde051e05f4b9a94b5a

  • SHA256

    4fa782f0636f06e4991f8148838713d2a7872a342104c2f08a01a0c20159a5ea

  • SHA512

    617a239b51478ed21b94429878b722854d1105b2dda020b08262a321e219fd92327b588a849d9189b70facef978d0f9c09a041d049ab54b5bf55119324566f8f

  • SSDEEP

    3072:vAMycf2WApd8QaNela4BI88D6VfgpSl9wISOICWhl18h65RL7m6EZ/kdKh5ei3zS:HQaNjj88DO9w/KW/18hIm6EhoKX5zte

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1196
      • C:\Users\Admin\AppData\Local\Temp\f4b3e3fb5742db6ebb72c13b5b9543d6_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\f4b3e3fb5742db6ebb72c13b5b9543d6_JaffaCakes118.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2208

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2208-0-0x0000000000090000-0x00000000000C2000-memory.dmp
      Filesize

      200KB

    • memory/2208-1-0x000007FEF58D0000-0x000007FEF62BC000-memory.dmp
      Filesize

      9.9MB

    • memory/2208-2-0x000000001AE30000-0x000000001AEB0000-memory.dmp
      Filesize

      512KB

    • memory/2208-3-0x000007FEF58D0000-0x000007FEF62BC000-memory.dmp
      Filesize

      9.9MB