Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 00:36

General

  • Target

    f248c3084b453e852515efaeb43d6a04_JaffaCakes118.exe

  • Size

    895KB

  • MD5

    f248c3084b453e852515efaeb43d6a04

  • SHA1

    767bc5df30139be9a7c920c86e2e8b652e013341

  • SHA256

    fb1184e6283a108b39a59a9080e28ca4d3f564b482e4f13acb8994e814c1fb7b

  • SHA512

    e8726acf539cfddfc8f6d83c98f406d37eefaf28a47fbc43910044d8008c633c4f64f758c98408bfe03904935605a0e7eae662c034c912aadfe36f0491f50664

  • SSDEEP

    12288:wQsnBURzmafOyHpBvygTUxiknokGfy/6kfpiZE+0LUss1BlfTi:wkFpBvygA8kMy5iedAss1Bl7i

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f248c3084b453e852515efaeb43d6a04_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f248c3084b453e852515efaeb43d6a04_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:840

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/840-0-0x0000000000280000-0x0000000000366000-memory.dmp
    Filesize

    920KB

  • memory/840-1-0x0000000074680000-0x0000000074D6E000-memory.dmp
    Filesize

    6.9MB

  • memory/840-2-0x0000000004AD0000-0x0000000004B10000-memory.dmp
    Filesize

    256KB

  • memory/840-3-0x0000000074680000-0x0000000074D6E000-memory.dmp
    Filesize

    6.9MB

  • memory/840-4-0x0000000004AD0000-0x0000000004B10000-memory.dmp
    Filesize

    256KB