Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2024 07:43

General

  • Target

    16a92feed7af2c2b08d2ef4095942af4_JaffaCakes118.exe

  • Size

    600KB

  • MD5

    16a92feed7af2c2b08d2ef4095942af4

  • SHA1

    f2b703e4798c2a14bc587448f6f7c0968b9ae77f

  • SHA256

    83a1769c9b83fd860dddcfa6dfaf72ea86eec91581ef767de159c9a58b9fede7

  • SHA512

    caec15421b6e34267fedd283c708369b26f3abdf49400d28cf5c7a124d5ba5d0edd7403654d67dea9f5c582bbb9fc48b7512851db1197372ef8176b7f97ceeab

  • SSDEEP

    12288:1xWzIAamOt/OjXUQ/O3GZ/a+a1iKW8+Uqi3w/NzYo+xmuM:1xWzIAamOtuDe6/3Y

Score
7/10

Malware Config

Signatures

  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16a92feed7af2c2b08d2ef4095942af4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\16a92feed7af2c2b08d2ef4095942af4_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2312

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2312-0-0x0000000074B2E000-0x0000000074B2F000-memory.dmp
    Filesize

    4KB

  • memory/2312-1-0x0000000000BD0000-0x0000000000C6C000-memory.dmp
    Filesize

    624KB

  • memory/2312-2-0x0000000000230000-0x0000000000236000-memory.dmp
    Filesize

    24KB

  • memory/2312-3-0x00000000002C0000-0x00000000002E4000-memory.dmp
    Filesize

    144KB

  • memory/2312-5-0x0000000000330000-0x000000000034E000-memory.dmp
    Filesize

    120KB

  • memory/2312-4-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB

  • memory/2312-6-0x0000000000460000-0x0000000000480000-memory.dmp
    Filesize

    128KB

  • memory/2312-7-0x0000000000350000-0x000000000035E000-memory.dmp
    Filesize

    56KB

  • memory/2312-8-0x0000000004B15000-0x0000000004B4D000-memory.dmp
    Filesize

    224KB

  • memory/2312-9-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB