Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 07:50

General

  • Target

    4530287b986059fc1b9e2bb72c85f687_JaffaCakes118.exe

  • Size

    907KB

  • MD5

    4530287b986059fc1b9e2bb72c85f687

  • SHA1

    8b9c018b8197add1012dc27cdaf22ec400f18189

  • SHA256

    7a92ba2e9b658377e73f35b1ef0fb237ef8198752d3b63efcebff47eac25842b

  • SHA512

    56390a9daca961445905caa99387c32e9140919fd6a3324cf08c62d68306afd41000060decbcebcd4caa05ee4b6cdaae1233dbd89eaee12f122aeebd9e7a1bcc

  • SSDEEP

    24576:5BXu9HGaVH59fRyuLxTzdQdX5o0G3uDZzB:5w9VH56eqM0E8Zz

Score
7/10

Malware Config

Signatures

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4530287b986059fc1b9e2bb72c85f687_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4530287b986059fc1b9e2bb72c85f687_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Users\Admin\AppData\Local\Temp\4530287b986059fc1b9e2bb72c85f687_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\4530287b986059fc1b9e2bb72c85f687_JaffaCakes118.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2676

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2364-16-0x0000000002F10000-0x0000000003101000-memory.dmp
    Filesize

    1.9MB

  • memory/2364-1-0x0000000000830000-0x0000000000A21000-memory.dmp
    Filesize

    1.9MB

  • memory/2364-2-0x0000000000830000-0x0000000000A21000-memory.dmp
    Filesize

    1.9MB

  • memory/2364-3-0x0000000000830000-0x0000000000A21000-memory.dmp
    Filesize

    1.9MB

  • memory/2364-0-0x0000000000830000-0x0000000000A21000-memory.dmp
    Filesize

    1.9MB

  • memory/2364-18-0x0000000000830000-0x0000000000A21000-memory.dmp
    Filesize

    1.9MB

  • memory/2676-4-0x0000000000090000-0x00000000000E6000-memory.dmp
    Filesize

    344KB

  • memory/2676-17-0x0000000000830000-0x0000000000A21000-memory.dmp
    Filesize

    1.9MB

  • memory/2676-15-0x0000000000090000-0x00000000000E6000-memory.dmp
    Filesize

    344KB

  • memory/2676-6-0x0000000000090000-0x00000000000E6000-memory.dmp
    Filesize

    344KB

  • memory/2676-12-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2676-19-0x00000000741DE000-0x00000000741DF000-memory.dmp
    Filesize

    4KB

  • memory/2676-20-0x0000000000280000-0x00000000002C6000-memory.dmp
    Filesize

    280KB

  • memory/2676-21-0x00000000741D0000-0x00000000748BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2676-22-0x00000000741D0000-0x00000000748BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2676-23-0x00000000741D0000-0x00000000748BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2676-24-0x00000000741DE000-0x00000000741DF000-memory.dmp
    Filesize

    4KB

  • memory/2676-25-0x00000000741D0000-0x00000000748BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2676-26-0x00000000741D0000-0x00000000748BE000-memory.dmp
    Filesize

    6.9MB