Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 11:08

General

  • Target

    b84a96cb08c604d58d877553ee94f1fd_JaffaCakes118.exe

  • Size

    226KB

  • MD5

    b84a96cb08c604d58d877553ee94f1fd

  • SHA1

    45439860c203fefc005ae74be16ef6e82bef7b21

  • SHA256

    2854fbb476aa882ab5b28b68311e0b8746292743aba72daa1b82fa451ccc3f46

  • SHA512

    e314edfcfcfd1ef78211a2e4a1fe14684281a99ad31d975630ac71365299ce1b77b545991049737e833c0fe1973da988d24ddbbd78953a0b84bd8a782c5bd61b

  • SSDEEP

    6144:rHpYYjnl4bNzH1WW72DIkBswZdErcd6bUfFdXThU:rGYbl4xEW72DIgsw8wPXK

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b84a96cb08c604d58d877553ee94f1fd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b84a96cb08c604d58d877553ee94f1fd_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\SysWOW64\cmd.exe
      "cmd"
      2⤵
        PID:2208

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1700-0-0x0000000074301000-0x0000000074302000-memory.dmp
      Filesize

      4KB

    • memory/1700-1-0x0000000074300000-0x00000000748AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1700-2-0x0000000074300000-0x00000000748AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1700-4-0x0000000074300000-0x00000000748AB000-memory.dmp
      Filesize

      5.7MB