Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    22-06-2024 13:02

General

  • Target

    02405e98f541389089d685560486b45c_JaffaCakes118.exe

  • Size

    72KB

  • MD5

    02405e98f541389089d685560486b45c

  • SHA1

    52eb07b681a68ad18487e796cb3eee11c432dc01

  • SHA256

    201b496f3bf0fe6d4108ac399e0b3fa6b22fd5e93daf902f6be3053acf7087ea

  • SHA512

    3e85b33224c3bddbbd74eb8ed43efe537dc0c07dbe1101f985e4c7d33f8feab81d5fbf495bab8152b6b9a9bd7bd196263f12548d4a99e89c8562dcdec8eebed0

  • SSDEEP

    1536:tff0Ktwrr9jeubPb9YORpzYG5fK0s6reTV4PbO+sjb95drvFvmndpg:tfc5nVeubPb9Y05fhZe1BZM

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02405e98f541389089d685560486b45c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\02405e98f541389089d685560486b45c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1752
    • \??\c:\temp_1.exe
      c:\temp_1.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2092 -s 36
        3⤵
        • Program crash
        PID:1740

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\temp_1.exe
    Filesize

    15KB

    MD5

    405a5b0839bfc75fdc1f0d8e6cc1f874

    SHA1

    e6a441ad533af61279dd7961fc9e9b886469b7d6

    SHA256

    9486f20be79bf7f8add9d1b09e025def98a71a35abf095b2cf65365fdfb4d3c9

    SHA512

    0758ce7b5524536f8efbe8a5f7a8c67016fdd568689b8eb2c9014dc69c02525fa0080862816bcf934db1dd3f4287dde0360d94c855a98b0172f355a817692691

  • memory/1752-0-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/1752-7-0x0000000000220000-0x0000000000225000-memory.dmp
    Filesize

    20KB

  • memory/1752-6-0x0000000000220000-0x0000000000225000-memory.dmp
    Filesize

    20KB

  • memory/1752-10-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2092-9-0x0000000000410000-0x0000000000415000-memory.dmp
    Filesize

    20KB