Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 07:39

General

  • Target

    9d73dbf22ff67dce31e55677933c3774_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    9d73dbf22ff67dce31e55677933c3774

  • SHA1

    b30316ec431ea2c5ad42aee5e9a3271318cfe87f

  • SHA256

    cf183eab44c0894c6b5fdca41738fe04c6de92447bb4d52dd8c9ac5519b80d9e

  • SHA512

    2faa902eea8b5f84ceb9b1cfa805b3b2b0f2201a101f0a0d6a2cf848f802ee1365f745d725437efcff538c309552cbae1aedcdcdac688237af78393bd8a327b0

  • SSDEEP

    1536:pu8gTCBwMGSVgDYN4GPTA8C87Bym9xS3qv5lGsI87c/9sTK2tBinz1Gjd:pzOwBcYNPPJCmByk4u5v5c1smXzq

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d73dbf22ff67dce31e55677933c3774_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9d73dbf22ff67dce31e55677933c3774_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
      dw20.exe -x -s 508
      2⤵
        PID:2984

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1712-0-0x0000000074721000-0x0000000074722000-memory.dmp
      Filesize

      4KB

    • memory/1712-1-0x0000000074720000-0x0000000074CCB000-memory.dmp
      Filesize

      5.7MB

    • memory/1712-2-0x0000000074720000-0x0000000074CCB000-memory.dmp
      Filesize

      5.7MB

    • memory/1712-4-0x0000000074720000-0x0000000074CCB000-memory.dmp
      Filesize

      5.7MB

    • memory/2984-3-0x00000000004D0000-0x00000000004D1000-memory.dmp
      Filesize

      4KB

    • memory/2984-5-0x00000000004D0000-0x00000000004D1000-memory.dmp
      Filesize

      4KB