Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 08:14

General

  • Target

    6dda1459c7d4357f8e6b3f775ac00cb2_JaffaCakes118.exe

  • Size

    1.0MB

  • MD5

    6dda1459c7d4357f8e6b3f775ac00cb2

  • SHA1

    b4f1d480f20d0079b65357b83ab1cba365ffb83f

  • SHA256

    b7aa2ae9fb024e7f3dfe47cda49ffdcbfd134ff6949d065d95efd2137b4fa253

  • SHA512

    eec108b3f5310ac6980f5d2de066ac8226f0542d31b652b6fe0da87ded06ef91a02fc2c48a86b6daf408ffb1af2c259b986489c258f9c27478051920c56bbcc3

  • SSDEEP

    12288:WHRtLVzQxNwrE95+4EivZLJIG//bNXU42ajZ:yRtJIwrEz9h

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6dda1459c7d4357f8e6b3f775ac00cb2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6dda1459c7d4357f8e6b3f775ac00cb2_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1516 -s 684
      2⤵
      • Program crash
      PID:2220

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1516-0-0x000000007499E000-0x000000007499F000-memory.dmp
    Filesize

    4KB

  • memory/1516-1-0x0000000001060000-0x0000000001172000-memory.dmp
    Filesize

    1.1MB

  • memory/1516-2-0x0000000000500000-0x0000000000522000-memory.dmp
    Filesize

    136KB

  • memory/1516-3-0x0000000074990000-0x000000007507E000-memory.dmp
    Filesize

    6.9MB

  • memory/1516-4-0x000000007499E000-0x000000007499F000-memory.dmp
    Filesize

    4KB

  • memory/1516-5-0x0000000074990000-0x000000007507E000-memory.dmp
    Filesize

    6.9MB