Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2024 04:55

General

  • Target

    7f8d95a40be2afb46b0d6607612f2385_JaffaCakes118.exe

  • Size

    706KB

  • MD5

    7f8d95a40be2afb46b0d6607612f2385

  • SHA1

    0c00049869559e107d0ba7fa7bdd3751742b9e35

  • SHA256

    e3de17ce0136b0f7d4b4e70bafebad816327439fcb8fe31616e544eda740bb05

  • SHA512

    f4afae413a48f62111ace8613233ced562460ce5cfe5f91a7ee471ca5f2410e6aa9325ace9fb44b02c7ece5bc33231df07f6de3823698bc345d93813f21f8d1c

  • SSDEEP

    12288:GLrU1emH5/VWAtDlJ9K1ecu5mjzCi6cZsrMOWg37uL5WDSCYgnxlNyIRm9v:GLgcQ1zJR5mjuqsRWg3aL5kSCYwZRm

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f8d95a40be2afb46b0d6607612f2385_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7f8d95a40be2afb46b0d6607612f2385_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3688

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3688-0-0x000000007443E000-0x000000007443F000-memory.dmp
    Filesize

    4KB

  • memory/3688-1-0x0000000000710000-0x00000000007C6000-memory.dmp
    Filesize

    728KB

  • memory/3688-2-0x0000000005190000-0x000000000522C000-memory.dmp
    Filesize

    624KB

  • memory/3688-3-0x0000000005820000-0x0000000005DC4000-memory.dmp
    Filesize

    5.6MB

  • memory/3688-4-0x0000000074430000-0x0000000074BE0000-memory.dmp
    Filesize

    7.7MB

  • memory/3688-5-0x0000000005310000-0x00000000053A2000-memory.dmp
    Filesize

    584KB

  • memory/3688-6-0x0000000005250000-0x000000000525A000-memory.dmp
    Filesize

    40KB

  • memory/3688-7-0x00000000054A0000-0x00000000054F6000-memory.dmp
    Filesize

    344KB

  • memory/3688-8-0x0000000074430000-0x0000000074BE0000-memory.dmp
    Filesize

    7.7MB

  • memory/3688-9-0x000000007443E000-0x000000007443F000-memory.dmp
    Filesize

    4KB

  • memory/3688-10-0x0000000074430000-0x0000000074BE0000-memory.dmp
    Filesize

    7.7MB