Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 02:53

General

  • Target

    61ce8d1bd27ff60f9d1c4bc4ad9f05e7_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    61ce8d1bd27ff60f9d1c4bc4ad9f05e7

  • SHA1

    b1600a762df93f8f777a35c9f6918931b3e6ad83

  • SHA256

    d382f1910ee7530b5bb45dd2ec115368e4b0aecbb874294cd9f0a5ad15e5420d

  • SHA512

    8471a00ad46883fe2068d1d682bbbfc40e9c62947b82c776ea5c0ac51065bdc980de49283102fc5b76a6083731a9d350b7133368c4eacccd1de6d9850fe2ee5c

  • SSDEEP

    24576:oJXtiXTUQfhIseya09p3Sy2tdzdGJ8DnmNMy6mU7vCfiDKU4i3Zu0:oxEDUYhI/yaQMy4zdvmNMV7vCql4+

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61ce8d1bd27ff60f9d1c4bc4ad9f05e7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\61ce8d1bd27ff60f9d1c4bc4ad9f05e7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
      dw20.exe -x -s 504
      2⤵
        PID:2076

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2076-3-0x0000000002050000-0x0000000002051000-memory.dmp
      Filesize

      4KB

    • memory/2936-0-0x0000000074651000-0x0000000074652000-memory.dmp
      Filesize

      4KB

    • memory/2936-1-0x0000000074650000-0x0000000074BFB000-memory.dmp
      Filesize

      5.7MB

    • memory/2936-2-0x0000000074650000-0x0000000074BFB000-memory.dmp
      Filesize

      5.7MB

    • memory/2936-4-0x0000000074650000-0x0000000074BFB000-memory.dmp
      Filesize

      5.7MB