Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 21:10

General

  • Target

    3665740f0ac73da74eeb707a496866b4_JaffaCakes118.exe

  • Size

    630KB

  • MD5

    3665740f0ac73da74eeb707a496866b4

  • SHA1

    dea9eb4067800e4789730563ff92152148552e76

  • SHA256

    eb7b428633e1261c96af3569b2de0ad9d81c34d14048721ba6f18743e5700fab

  • SHA512

    29c9aba7b7febb983603190233fce1e631242df59b9d5287d127bd6cb9b0ead85228fcbd31e148683fcabbfa26760eb5da4052220d2a038ba387901c5d450ff7

  • SSDEEP

    12288:pPJRDTkGVGUlqmKir+isGxP5i1zF3Z4mxx30MHoTAFbiZg:rRDQyG99iSGxP5i9QmX3KZC

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3665740f0ac73da74eeb707a496866b4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3665740f0ac73da74eeb707a496866b4_JaffaCakes118.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1340
  • C:\Windows\Hacker.com.cn.exe
    C:\Windows\Hacker.com.cn.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\Program Files\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
      2⤵
        PID:3004

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Hacker.com.cn.exe

      Filesize

      630KB

      MD5

      3665740f0ac73da74eeb707a496866b4

      SHA1

      dea9eb4067800e4789730563ff92152148552e76

      SHA256

      eb7b428633e1261c96af3569b2de0ad9d81c34d14048721ba6f18743e5700fab

      SHA512

      29c9aba7b7febb983603190233fce1e631242df59b9d5287d127bd6cb9b0ead85228fcbd31e148683fcabbfa26760eb5da4052220d2a038ba387901c5d450ff7

    • memory/1340-3-0x00000000022B0000-0x00000000022B1000-memory.dmp

      Filesize

      4KB

    • memory/1340-10-0x00000000022A0000-0x00000000022A1000-memory.dmp

      Filesize

      4KB

    • memory/1340-2-0x00000000022D0000-0x00000000022D1000-memory.dmp

      Filesize

      4KB

    • memory/1340-11-0x0000000003390000-0x0000000003391000-memory.dmp

      Filesize

      4KB

    • memory/1340-19-0x00000000025A0000-0x00000000025A1000-memory.dmp

      Filesize

      4KB

    • memory/1340-9-0x0000000002320000-0x0000000002321000-memory.dmp

      Filesize

      4KB

    • memory/1340-8-0x00000000022E0000-0x00000000022E1000-memory.dmp

      Filesize

      4KB

    • memory/1340-18-0x00000000033A0000-0x00000000033A1000-memory.dmp

      Filesize

      4KB

    • memory/1340-6-0x0000000002280000-0x0000000002281000-memory.dmp

      Filesize

      4KB

    • memory/1340-5-0x0000000002290000-0x0000000002291000-memory.dmp

      Filesize

      4KB

    • memory/1340-4-0x0000000002310000-0x0000000002311000-memory.dmp

      Filesize

      4KB

    • memory/1340-0-0x0000000000400000-0x000000000051C000-memory.dmp

      Filesize

      1.1MB

    • memory/1340-12-0x0000000003380000-0x0000000003383000-memory.dmp

      Filesize

      12KB

    • memory/1340-13-0x0000000003480000-0x0000000003481000-memory.dmp

      Filesize

      4KB

    • memory/1340-7-0x00000000022F0000-0x00000000022F1000-memory.dmp

      Filesize

      4KB

    • memory/1340-15-0x00000000006A0000-0x00000000006A1000-memory.dmp

      Filesize

      4KB

    • memory/1340-14-0x0000000000690000-0x0000000000691000-memory.dmp

      Filesize

      4KB

    • memory/1340-17-0x00000000033B0000-0x00000000033B1000-memory.dmp

      Filesize

      4KB

    • memory/1340-16-0x00000000033C0000-0x00000000033C1000-memory.dmp

      Filesize

      4KB

    • memory/1340-1-0x00000000021F0000-0x0000000002244000-memory.dmp

      Filesize

      336KB

    • memory/1340-27-0x00000000021F0000-0x0000000002244000-memory.dmp

      Filesize

      336KB

    • memory/1340-26-0x0000000000400000-0x000000000051C000-memory.dmp

      Filesize

      1.1MB

    • memory/4412-25-0x0000000000EA0000-0x0000000000EF4000-memory.dmp

      Filesize

      336KB

    • memory/4412-24-0x0000000000400000-0x000000000051C000-memory.dmp

      Filesize

      1.1MB

    • memory/4412-28-0x0000000000400000-0x000000000051C000-memory.dmp

      Filesize

      1.1MB