Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:35

General

  • Target

    658b236618da301a3ad88c8e4e796123_JaffaCakes118.exe

  • Size

    227KB

  • MD5

    658b236618da301a3ad88c8e4e796123

  • SHA1

    a207767863020af5335bb5dcb5d6f3f20a31dca6

  • SHA256

    a3edd78181cef7a62176c5612c654f9e4b260ef51ad4ae5944b118ebfeb92530

  • SHA512

    1052c5f6be9133fa234e8b6878964d356b51879cb7ec6100d54c000cb2d79894ce937f2c9d360aa2b61f9743f8030c9d6f78c21a320e45173394a52226801a71

  • SSDEEP

    6144:U4lwZ40243s0gJvyTZaPYZeHF/tIzi+Tk98i9goc8VRtDkY3:7n0d8PJvyQYZelVIziveo/Rt7

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\658b236618da301a3ad88c8e4e796123_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\658b236618da301a3ad88c8e4e796123_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1588

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\dfs49CA.tmp
    Filesize

    344KB

    MD5

    5cfb0f8e32d3b9197bbb972bd374c381

    SHA1

    4c22e0d3b705cc55658af2cde5a62a899f513f90

    SHA256

    72ae74bf4b315a5ff9e1e7ac9a000b9b76df6492a9b1e830686c903b4b0c168a

    SHA512

    5c6c2a526dfc4ccea67a4db844c79e37d1012afa33bb9330d9c1f826ed1335c8c7f2b7bf98cd60a5625433f26a2a6cd48d279e3e32788fd1bf67ec972c9cee45

  • memory/1588-11-0x0000000005880000-0x0000000005912000-memory.dmp
    Filesize

    584KB

  • memory/1588-8-0x0000000002E40000-0x0000000002E4A000-memory.dmp
    Filesize

    40KB

  • memory/1588-12-0x0000000005870000-0x000000000587A000-memory.dmp
    Filesize

    40KB

  • memory/1588-7-0x0000000005310000-0x000000000536C000-memory.dmp
    Filesize

    368KB

  • memory/1588-13-0x00000000753B0000-0x0000000075B60000-memory.dmp
    Filesize

    7.7MB

  • memory/1588-9-0x0000000005EE0000-0x0000000006484000-memory.dmp
    Filesize

    5.6MB

  • memory/1588-10-0x00000000753B0000-0x0000000075B60000-memory.dmp
    Filesize

    7.7MB

  • memory/1588-14-0x00000000753B0000-0x0000000075B60000-memory.dmp
    Filesize

    7.7MB

  • memory/1588-1-0x0000000000630000-0x00000000006BB000-memory.dmp
    Filesize

    556KB

  • memory/1588-3-0x00000000753BE000-0x00000000753BF000-memory.dmp
    Filesize

    4KB

  • memory/1588-2-0x0000000000F10000-0x0000000000F13000-memory.dmp
    Filesize

    12KB

  • memory/1588-16-0x0000000008C80000-0x0000000008CE6000-memory.dmp
    Filesize

    408KB

  • memory/1588-15-0x00000000753B0000-0x0000000075B60000-memory.dmp
    Filesize

    7.7MB

  • memory/1588-25-0x0000000000630000-0x00000000006BB000-memory.dmp
    Filesize

    556KB

  • memory/1588-26-0x0000000000F10000-0x0000000000F13000-memory.dmp
    Filesize

    12KB

  • memory/1588-27-0x00000000753BE000-0x00000000753BF000-memory.dmp
    Filesize

    4KB

  • memory/1588-28-0x00000000753B0000-0x0000000075B60000-memory.dmp
    Filesize

    7.7MB