Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 09:10

General

  • Target

    0d7df2c6da6eb477449e7af2dc0ced59_JaffaCakes118.exe

  • Size

    553KB

  • MD5

    0d7df2c6da6eb477449e7af2dc0ced59

  • SHA1

    7487ac20a3509fb382992263fbd0ab174a443264

  • SHA256

    03a38eeb5667a804d66732f0939c0ee4e4d7679cf64b1cd38675fdae051580f0

  • SHA512

    972e6e68598576530c651cc6f44a03205bc01928bf81971ad1d369a14e13ae342a57450eea8c006e35e1e82eee97e48ad97a955609be634bbadc6ed9d0b263ea

  • SSDEEP

    6144:ArZDMAYloj1/L8YEAQwgG5hs+dRany7KJBT62XpXSPUxRIgtOw3p+ummN:6DMAzjN4YEAFKsayOJ1JiYc6M

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d7df2c6da6eb477449e7af2dc0ced59_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0d7df2c6da6eb477449e7af2dc0ced59_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2396

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2396-0-0x000000007501E000-0x000000007501F000-memory.dmp
    Filesize

    4KB

  • memory/2396-1-0x0000000000620000-0x00000000006B0000-memory.dmp
    Filesize

    576KB

  • memory/2396-2-0x0000000005080000-0x000000000511C000-memory.dmp
    Filesize

    624KB

  • memory/2396-3-0x0000000075010000-0x00000000757C0000-memory.dmp
    Filesize

    7.7MB

  • memory/2396-4-0x000000007501E000-0x000000007501F000-memory.dmp
    Filesize

    4KB

  • memory/2396-5-0x0000000075010000-0x00000000757C0000-memory.dmp
    Filesize

    7.7MB