Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 04:28

General

  • Target

    fe6f30fbcb892daac0ac242b8416b507_JaffaCakes118.exe

  • Size

    76KB

  • MD5

    fe6f30fbcb892daac0ac242b8416b507

  • SHA1

    09bab8f72b6e81e45f62828237632cdc0378738a

  • SHA256

    c6622a58d2a35cf780a05222c9c77336fe5017d6e7c4f2f5641b9c3d2271ee5b

  • SHA512

    c9db7f5b123ffa17c424caf3047c8fd0db4ab16662cedca8568ab4092ed28d94289d282c24d75959f29a5ea02c6b98fbcb4ca2cfa1d5e4f535e46ce438d75518

  • SSDEEP

    1536:0otbWNuh6OI20C4IrCs2C7Oxy5rojOlAh9Y:0QbWf20C4IrccS4oE09Y

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 4 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe6f30fbcb892daac0ac242b8416b507_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fe6f30fbcb892daac0ac242b8416b507_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Windows\system32\tmipo.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\SysWOW64\net.exe
        net stop sharedaccess
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop sharedaccess
          4⤵
            PID:2132

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\tmipo.bat
      Filesize

      21B

      MD5

      7b16cc4ebd5af5d255eeb8a7b487875b

      SHA1

      3f679d76efb21f7b2249ddc2a0d8a68d71220d16

      SHA256

      5040cfcc7def4d52830218981dc6cb729abe9eb3b1a38d8df5c56698336098b1

      SHA512

      7f16419eddc8cedb0e133fe482a958cf6997b8b30456a3f3949066e9279fef888e1297065850f77bdae189a5d93e6bc69eb6e33d73ef1e0d64642f2fb2ff61d0