Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:13

General

  • Target

    3666dd84c5e8f326923dba7549c7c829_JaffaCakes118.exe

  • Size

    50KB

  • MD5

    3666dd84c5e8f326923dba7549c7c829

  • SHA1

    c93d116b5cdcf74fcdff526aa6bc053a162a0eaa

  • SHA256

    21427789b93d3b86f9ce460bdee75656d0ba358f63b5ca9e13fefd88287be488

  • SHA512

    992ca34e9af0c7d6aa50459f587c729abd4a45c4ce9bf6c25fd4194a7f3be3a62a41c64d026dde0271766040ec9b6093b19b4fef55dcdd04f90f3e7d908d8c7e

  • SSDEEP

    768:9fEDrvWgl9X+epBIWqhwfZ3OShsg0XQhShaH28BwTN5s9T4bwmUqo:9fEfvW+X+epu9eVsgPhS4H23I9sbPUqo

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3666dd84c5e8f326923dba7549c7c829_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3666dd84c5e8f326923dba7549c7c829_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2948-1-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/2948-0-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/2948-4-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/2948-3-0x0000000000410000-0x0000000000412000-memory.dmp

    Filesize

    8KB

  • memory/2948-9-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/2948-11-0x0000000000410000-0x0000000000412000-memory.dmp

    Filesize

    8KB