Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 22:01

General

  • Target

    f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe

  • Size

    2.0MB

  • MD5

    f8d767e98e8af957e78d511e094920f8

  • SHA1

    62cd50cea9b064a95fbf31e049512bdf2b31d8e0

  • SHA256

    2f6ef42f0d67f7785b9077ecf64403ef5f86dc85447d965a4516109f850fd903

  • SHA512

    556890fcc21e2d5a1ebe00d4acf1258fac0b539cb1e7a304efd3d9db59a2d06c321ac4e2e3ae9f3e3432f91b991f05524918a4a10674e35972ce075349da1af5

  • SSDEEP

    49152:dHA5Mgur5lyqkQbLxDRDvA5Ny73RX2poBMQRAN:i5idkQbND4AX2eMi

Score
9/10

Malware Config

Signatures

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe"
      2⤵
        PID:2012
      • C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe"
        2⤵
          PID:2380
        • C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe"
          2⤵
            PID:2604
          • C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe"
            2⤵
              PID:2336
            • C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe
              "C:\Users\Admin\AppData\Local\Temp\f8d767e98e8af957e78d511e094920f8_JaffaCakes118.exe"
              2⤵
                PID:2344

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • memory/1400-0-0x00000000000B0000-0x00000000002B2000-memory.dmp
              Filesize

              2.0MB

            • memory/1400-1-0x0000000074390000-0x0000000074A7E000-memory.dmp
              Filesize

              6.9MB

            • memory/1400-2-0x00000000049D0000-0x0000000004A10000-memory.dmp
              Filesize

              256KB

            • memory/1400-3-0x00000000005B0000-0x00000000005C2000-memory.dmp
              Filesize

              72KB

            • memory/1400-4-0x0000000074390000-0x0000000074A7E000-memory.dmp
              Filesize

              6.9MB

            • memory/1400-5-0x00000000049D0000-0x0000000004A10000-memory.dmp
              Filesize

              256KB

            • memory/1400-6-0x0000000007EA0000-0x0000000008060000-memory.dmp
              Filesize

              1.8MB

            • memory/1400-7-0x0000000008060000-0x00000000081D8000-memory.dmp
              Filesize

              1.5MB

            • memory/1400-8-0x0000000074390000-0x0000000074A7E000-memory.dmp
              Filesize

              6.9MB