Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 19:11

General

  • Target

    ee243a5d55da1ae9747db59ca1d32f2b_JaffaCakes118.exe

  • Size

    6.5MB

  • MD5

    ee243a5d55da1ae9747db59ca1d32f2b

  • SHA1

    f5b590379f316e40b61151c12490ddc83aa17dc5

  • SHA256

    a70325fd7314f54c43623316fcf8e7cb993570d8cab123a9e16ef7f5d5260309

  • SHA512

    4510176dd723ae3f95b21d6a1afe25639e9fa06d0e3e29f5093b7e26a395dbdf7ae6490ff08a6e1fdc21b269d9a961c9f52fd36ce276d15364b20cf77b956cb2

  • SSDEEP

    98304:/94Bxd7pLwwhfAqVo9Eo7bfkNxU+1Nhga4a/ZSm:/gdOwlhNqa4a/ZSm

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee243a5d55da1ae9747db59ca1d32f2b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ee243a5d55da1ae9747db59ca1d32f2b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1808

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1808-0-0x0000000074610000-0x0000000074CFE000-memory.dmp
    Filesize

    6.9MB

  • memory/1808-1-0x0000000000100000-0x000000000077A000-memory.dmp
    Filesize

    6.5MB

  • memory/1808-2-0x0000000002720000-0x0000000002760000-memory.dmp
    Filesize

    256KB

  • memory/1808-3-0x0000000074610000-0x0000000074CFE000-memory.dmp
    Filesize

    6.9MB

  • memory/1808-4-0x0000000002720000-0x0000000002760000-memory.dmp
    Filesize

    256KB