Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:26

General

  • Target

    6971b4f7075f15e3e1afc38242dcf3ae_JaffaCakes118.exe

  • Size

    665KB

  • MD5

    6971b4f7075f15e3e1afc38242dcf3ae

  • SHA1

    e18c8daa577b9987bbaf2a3a606558315f88bd0f

  • SHA256

    890683223bc33507452d7b147793448dcaddb37bdd83c1a96671aaa6ca72de62

  • SHA512

    1bbf98c38a8776b6a8872d305ffa26ce41bed677fe3dbfb1212f7c2db72563387a0ac29c9fa10722c23e6cde53dce6f41601d0243318410e761d67f0ec156b4d

  • SSDEEP

    12288:fSwY2Gc4vgU+CQu0ePeMLojsupOlfPEYFJ1iCnddcat8MAvPpnrYoSa:M2H4W9u0lAYCnddIPFr

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6971b4f7075f15e3e1afc38242dcf3ae_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6971b4f7075f15e3e1afc38242dcf3ae_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
      dw20.exe -x -s 684
      2⤵
        PID:1036

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1036-12-0x0000000000570000-0x0000000000571000-memory.dmp
      Filesize

      4KB

    • memory/1604-6-0x00000000003E0000-0x00000000003F6000-memory.dmp
      Filesize

      88KB

    • memory/1604-9-0x0000000000430000-0x000000000043C000-memory.dmp
      Filesize

      48KB

    • memory/1604-3-0x000007FEF6100000-0x000007FEF6A9D000-memory.dmp
      Filesize

      9.6MB

    • memory/1604-4-0x000007FEF6100000-0x000007FEF6A9D000-memory.dmp
      Filesize

      9.6MB

    • memory/1604-5-0x0000000000420000-0x0000000000428000-memory.dmp
      Filesize

      32KB

    • memory/1604-0-0x000007FEF63BE000-0x000007FEF63BF000-memory.dmp
      Filesize

      4KB

    • memory/1604-7-0x0000000000410000-0x000000000041C000-memory.dmp
      Filesize

      48KB

    • memory/1604-2-0x00000000005B0000-0x00000000005B6000-memory.dmp
      Filesize

      24KB

    • memory/1604-8-0x0000000000AF0000-0x0000000000B2C000-memory.dmp
      Filesize

      240KB

    • memory/1604-11-0x0000000000640000-0x0000000000652000-memory.dmp
      Filesize

      72KB

    • memory/1604-10-0x0000000000440000-0x0000000000456000-memory.dmp
      Filesize

      88KB

    • memory/1604-1-0x0000000000560000-0x0000000000590000-memory.dmp
      Filesize

      192KB

    • memory/1604-13-0x000007FEF63BE000-0x000007FEF63BF000-memory.dmp
      Filesize

      4KB

    • memory/1604-14-0x000007FEF6100000-0x000007FEF6A9D000-memory.dmp
      Filesize

      9.6MB