Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:17

General

  • Target

    6bd68f7dd9f3fba3e942df061023bd96_JaffaCakes118.exe

  • Size

    769KB

  • MD5

    6bd68f7dd9f3fba3e942df061023bd96

  • SHA1

    1ddacb989112d06cfabfc031d7f2bf92d245f592

  • SHA256

    6c1fd249a35d3413451f94d10c5a5fd3883d41cf62bddbf3ac96436c23259944

  • SHA512

    bd1a5a8fc6a40cafb08c0816a3cbfbf33bd367fa6230ba615d1e50c5123c51072ffe1d96aed05be514a473e2f7b7868506ef1d29aa7460052657ba803f032c72

  • SSDEEP

    12288:UYjqMhiWqiWSZ2kS1ZKsvfR/reI7l6M5DqIxgDGNiDHbCk9gpTIJ2:UahiWqiW6S1ffTB6MAIuaMDmk9fE

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bd68f7dd9f3fba3e942df061023bd96_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6bd68f7dd9f3fba3e942df061023bd96_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2184

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2184-0-0x000000007448E000-0x000000007448F000-memory.dmp
    Filesize

    4KB

  • memory/2184-1-0x0000000000AE0000-0x0000000000BA6000-memory.dmp
    Filesize

    792KB

  • memory/2184-2-0x0000000074480000-0x0000000074B6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2184-3-0x0000000074480000-0x0000000074B6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2184-4-0x0000000074480000-0x0000000074B6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2184-5-0x0000000074480000-0x0000000074B6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2184-6-0x0000000074480000-0x0000000074B6E000-memory.dmp
    Filesize

    6.9MB