Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 16:59

General

  • Target

    12b973910f826f2c9395b3f02d0ced57_JaffaCakes118.exe

  • Size

    377KB

  • MD5

    12b973910f826f2c9395b3f02d0ced57

  • SHA1

    48d30ab1d55ddefc3eb7b68228d477a1c3c7adc1

  • SHA256

    579fb0c8f1ba67c8779150aab4872b78a88671090c140efa564b9ba7ea2981b4

  • SHA512

    1cf046c767bd2516364fda4c2fed954365937b3bede85e3601bdf4024b93e3a1224635794f5e3ceaf7404253c8868e8f7f83b029bfafd1dd98178a0df21bf19f

  • SSDEEP

    6144:q28mToPWbkufN2CAxwYzmP18thzKhv7kJcERQDj+mzxWRKQmN3e/q:xToeeRwimP1YiScEU+mzxWrmN3/

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12b973910f826f2c9395b3f02d0ced57_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\12b973910f826f2c9395b3f02d0ced57_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\12b973910f826f2c9395b3f02d0ced57_JaffaCakes118.exe
      2⤵
        PID:2072

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1972-0-0x00000000747E2000-0x00000000747E3000-memory.dmp
      Filesize

      4KB

    • memory/1972-1-0x00000000747E0000-0x0000000074D91000-memory.dmp
      Filesize

      5.7MB

    • memory/1972-2-0x00000000747E0000-0x0000000074D91000-memory.dmp
      Filesize

      5.7MB

    • memory/1972-4-0x00000000747E0000-0x0000000074D91000-memory.dmp
      Filesize

      5.7MB