Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 22:23

General

  • Target

    f20fdb6a62e4769eeaf17d24b9208258_JaffaCakes118.exe

  • Size

    743KB

  • MD5

    f20fdb6a62e4769eeaf17d24b9208258

  • SHA1

    c2876bb0ce1383350085783bb5fe851a9b4dadf1

  • SHA256

    48f7f3f5ae41bcfefbf47d156939829070a28140c04d7de5c613a20a3415c0e7

  • SHA512

    51cbb0513e0d6f39dc2e6d30f940743c7b32433294aa26b1f8af7a979ba95f1f24b80b66c81fd26d327070949597901d2c8ec826b8f20ff3f99dd6d2eae5887e

  • SSDEEP

    12288:TeDs1BVQh8G71a4NQDOYyTjTtmJzOHZ+vuhxCVReS1z+V49qsTll9:9+h88uDJ+ssHguz2eSPqspl9

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f20fdb6a62e4769eeaf17d24b9208258_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f20fdb6a62e4769eeaf17d24b9208258_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2372

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2372-0-0x0000000000E60000-0x0000000000F20000-memory.dmp
    Filesize

    768KB

  • memory/2372-1-0x0000000074BE0000-0x00000000752CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2372-2-0x0000000004B60000-0x0000000004BA0000-memory.dmp
    Filesize

    256KB

  • memory/2372-3-0x0000000074BE0000-0x00000000752CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2372-4-0x0000000004B60000-0x0000000004BA0000-memory.dmp
    Filesize

    256KB