Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-07-2024 18:42

General

  • Target

    58fbb320c0e8db05f0fb8d50ef3c1ab6_JaffaCakes118.exe

  • Size

    30KB

  • MD5

    58fbb320c0e8db05f0fb8d50ef3c1ab6

  • SHA1

    c1e28234219d7a5ab9a6aea74dff513c39d97cab

  • SHA256

    c8b054388ce391b1990f0288a16d2a836813c66543490da29a808f4b1cc2960d

  • SHA512

    e73e28d1ca65e9325d9fb8db72d66ae60b5c91372808bf43548316f6482402d98d2059845afda8d7ec822c1b0ff8aa10f4ef215704e81feb21e28ab39dcad1e5

  • SSDEEP

    768:8DPd+HOpsfpWLBZMbRWPkM1hrh1JB3O6WUQOKh1zOOexQoD:QobR6jZe61KhpraQm

Score
10/10

Malware Config

Extracted

Family

nworm

Version

v0.3.8

C2

jasongary2018-23544.portmap.io:23544

Mutex

d98c122d

Signatures

  • NWorm

    A TrickBot module used to propagate to vulnerable domain controllers.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58fbb320c0e8db05f0fb8d50ef3c1ab6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\58fbb320c0e8db05f0fb8d50ef3c1ab6_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2928

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2928-0-0x00007FFE70233000-0x00007FFE70235000-memory.dmp
    Filesize

    8KB

  • memory/2928-1-0x0000000000530000-0x000000000053C000-memory.dmp
    Filesize

    48KB

  • memory/2928-2-0x00007FFE70230000-0x00007FFE70CF1000-memory.dmp
    Filesize

    10.8MB

  • memory/2928-3-0x00007FFE70233000-0x00007FFE70235000-memory.dmp
    Filesize

    8KB

  • memory/2928-4-0x00007FFE70230000-0x00007FFE70CF1000-memory.dmp
    Filesize

    10.8MB