Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12-04-2024 00:06

General

  • Target

    eeaae4d3227a8e9154123981c9b6607a_JaffaCakes118.exe

  • Size

    4.0MB

  • MD5

    eeaae4d3227a8e9154123981c9b6607a

  • SHA1

    e157bcf5be7b60c9dbc405048448474589a73e1d

  • SHA256

    48b83155739f83a508ec4aeb87aa68a59dbd695e61f29d8d57d99eb22816201c

  • SHA512

    785cd4bb7075659c4b1e612a207063c051f3039e7dca95cd6ebabf8e90e442cf68b5dc772ecd8a4c996352643cf5794a8cbdee09d5596a4866a6d90871724ad7

  • SSDEEP

    98304:D1nH2CmKaZMZ6Brav2i57RxOUSSR0o6y22:hn7bQHiXxTD22

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eeaae4d3227a8e9154123981c9b6607a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eeaae4d3227a8e9154123981c9b6607a_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Users\Admin\AppData\Local\Temp\eeaae4d3227a8e9154123981c9b6607a_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\eeaae4d3227a8e9154123981c9b6607a_JaffaCakes118.exe"
      2⤵
        PID:2436
      • C:\Users\Admin\AppData\Local\Temp\eeaae4d3227a8e9154123981c9b6607a_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\eeaae4d3227a8e9154123981c9b6607a_JaffaCakes118.exe"
        2⤵
          PID:2468
        • C:\Users\Admin\AppData\Local\Temp\eeaae4d3227a8e9154123981c9b6607a_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\eeaae4d3227a8e9154123981c9b6607a_JaffaCakes118.exe"
          2⤵
            PID:2476
          • C:\Users\Admin\AppData\Local\Temp\eeaae4d3227a8e9154123981c9b6607a_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\eeaae4d3227a8e9154123981c9b6607a_JaffaCakes118.exe"
            2⤵
              PID:2140
            • C:\Users\Admin\AppData\Local\Temp\eeaae4d3227a8e9154123981c9b6607a_JaffaCakes118.exe
              "C:\Users\Admin\AppData\Local\Temp\eeaae4d3227a8e9154123981c9b6607a_JaffaCakes118.exe"
              2⤵
                PID:2916

            Network

            MITRE ATT&CK Matrix

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • \Users\Admin\AppData\Local\Temp\ff3cab42-7afb-466d-84d0-c0d23dd64d38\Module.dll
              Filesize

              88KB

              MD5

              dfbb922abc575559fe4d9d7f2fd0d7b6

              SHA1

              17794751e3e258067b862a75f07fd62fcfd7a154

              SHA256

              d2280254594d3e51d2616a960491b65b4f057aea7208a7eef7310c52ee95a6c2

              SHA512

              a4f2e8f825ad1f291d6448a30ee08eef062d664986d22b7fde818aeceb94d4a052e86e091b3e940ea7707807c1b97190958c3cc17791ae3680de3056c49f2f52

            • memory/2168-1-0x0000000074840000-0x0000000074F2E000-memory.dmp
              Filesize

              6.9MB

            • memory/2168-0-0x00000000003D0000-0x00000000007CE000-memory.dmp
              Filesize

              4.0MB

            • memory/2168-2-0x00000000009D0000-0x0000000000A10000-memory.dmp
              Filesize

              256KB

            • memory/2168-9-0x0000000075090000-0x0000000075110000-memory.dmp
              Filesize

              512KB

            • memory/2168-10-0x0000000000390000-0x00000000003A8000-memory.dmp
              Filesize

              96KB

            • memory/2168-11-0x0000000074840000-0x0000000074F2E000-memory.dmp
              Filesize

              6.9MB

            • memory/2168-12-0x00000000009D0000-0x0000000000A10000-memory.dmp
              Filesize

              256KB

            • memory/2168-13-0x0000000005DF0000-0x0000000005E8E000-memory.dmp
              Filesize

              632KB

            • memory/2168-14-0x0000000000AB0000-0x0000000000AE2000-memory.dmp
              Filesize

              200KB

            • memory/2168-15-0x0000000074840000-0x0000000074F2E000-memory.dmp
              Filesize

              6.9MB