Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 03:20

General

  • Target

    6d2bbff6fb36a6da49fc7d5b50f472eb_JaffaCakes118.exe

  • Size

    335KB

  • MD5

    6d2bbff6fb36a6da49fc7d5b50f472eb

  • SHA1

    58dea343b05397e2e27e810dfb33254a8ef1a764

  • SHA256

    f76d5f6cbcfe6868c2794366be83cd30723e592e66513028096322cb8c2adde0

  • SHA512

    fc0300c5171f53520224a6623f500cf9ed7b9df5dd1105d5e3e98a12f079a8904384d88e77e1f2298ff58a9adfe013cb27c8f2c7b4b90eac17cf750a24c54325

  • SSDEEP

    6144:84oYYvFKbdPRsJoRmEtprxZbzH42KGMottE:8mLrxZ342K2

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d2bbff6fb36a6da49fc7d5b50f472eb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6d2bbff6fb36a6da49fc7d5b50f472eb_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3936

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3936-0-0x00000000751BE000-0x00000000751BF000-memory.dmp
    Filesize

    4KB

  • memory/3936-1-0x0000000000CE0000-0x0000000000D3A000-memory.dmp
    Filesize

    360KB

  • memory/3936-2-0x0000000005CD0000-0x0000000006274000-memory.dmp
    Filesize

    5.6MB

  • memory/3936-3-0x0000000005720000-0x00000000057B2000-memory.dmp
    Filesize

    584KB

  • memory/3936-4-0x00000000057C0000-0x0000000005808000-memory.dmp
    Filesize

    288KB

  • memory/3936-5-0x00000000751B0000-0x0000000075960000-memory.dmp
    Filesize

    7.7MB

  • memory/3936-6-0x0000000005920000-0x00000000059BC000-memory.dmp
    Filesize

    624KB

  • memory/3936-7-0x0000000005A80000-0x0000000005A98000-memory.dmp
    Filesize

    96KB

  • memory/3936-8-0x0000000005CC0000-0x0000000005CC6000-memory.dmp
    Filesize

    24KB

  • memory/3936-9-0x0000000006340000-0x00000000063A6000-memory.dmp
    Filesize

    408KB

  • memory/3936-10-0x00000000751BE000-0x00000000751BF000-memory.dmp
    Filesize

    4KB

  • memory/3936-11-0x00000000751B0000-0x0000000075960000-memory.dmp
    Filesize

    7.7MB