Analysis

  • max time kernel
    118s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 09:50

General

  • Target

    fa0a3ed04eec65d6d3fb55aa7d2497c1_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    fa0a3ed04eec65d6d3fb55aa7d2497c1

  • SHA1

    89aafe0cfec4ecc13fd7f255b1e6e8af903ddbd0

  • SHA256

    2c6df9a84b482c1dd1af8ee142ccdfeab23234a8507f3cc637aee9161a6c58b8

  • SHA512

    da69f632f0bc9789bf17d1cfdbf09c991098227a23e3bd273c1c5720b53d9eb81b99c0121f632cbc2eb25ece51e6548470dc2fd0ed64d37f88a58a005b1c7b3d

  • SSDEEP

    24576:inGai6Dban0+uhHJQNmj3X2rhK1+pSRs/8Mz3g:T6iuNH261Rs/

Score
1/10

Malware Config

Signatures

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa0a3ed04eec65d6d3fb55aa7d2497c1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fa0a3ed04eec65d6d3fb55aa7d2497c1_JaffaCakes118.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:2328

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2328-0-0x0000000000F10000-0x0000000001068000-memory.dmp
    Filesize

    1.3MB

  • memory/2328-1-0x0000000074740000-0x0000000074E2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2328-2-0x0000000004AC0000-0x0000000004B00000-memory.dmp
    Filesize

    256KB

  • memory/2328-17-0x0000000074740000-0x0000000074E2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2328-18-0x0000000004AC0000-0x0000000004B00000-memory.dmp
    Filesize

    256KB