Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 08:44

General

  • Target

    fc5e7180f8df26c39560f18d7e4f17a3_JaffaCakes118.exe

  • Size

    566KB

  • MD5

    fc5e7180f8df26c39560f18d7e4f17a3

  • SHA1

    9d8adf3384edea39294d970f87834ddf55896463

  • SHA256

    51861af4be587112d2827d71c2c2c3adddc9e7531aa4bf2850d205be3dc50113

  • SHA512

    fded849636c297663144d7bf7835064de4c26aa78df666765c686d286508e92a60f085bfc0781b46d98836a728b6b0d1970bfcd7c1acaad13939b9c5c64fff77

  • SSDEEP

    6144:XwnMNVAKl5Y6SZ70111uX5KNYGo0KyDsZuRc4+bLQg+83Me3ae+QzfE:XwCmKlpzuXCzXDUOr8LQg+83MEl+E

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc5e7180f8df26c39560f18d7e4f17a3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc5e7180f8df26c39560f18d7e4f17a3_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2648

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2648-0-0x00000000009F0000-0x0000000000A84000-memory.dmp
    Filesize

    592KB

  • memory/2648-1-0x0000000074610000-0x0000000074CFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2648-2-0x0000000002640000-0x0000000002680000-memory.dmp
    Filesize

    256KB

  • memory/2648-3-0x0000000074610000-0x0000000074CFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2648-4-0x0000000002640000-0x0000000002680000-memory.dmp
    Filesize

    256KB