Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 22:22

General

  • Target

    51c74581bf2b60c58ff6a3a7df91d4c6_JaffaCakes118.exe

  • Size

    374KB

  • MD5

    51c74581bf2b60c58ff6a3a7df91d4c6

  • SHA1

    818853a95b8dca894ba94981f617c65fb9f41bd5

  • SHA256

    36aae68b38a4c81cd162c70db2a8c812f510540eafa2848c5fe289ac68eeaca5

  • SHA512

    b6b0eead5c0f5b1ee53f4820c2205e1ac3a66edee44a5bc6a6f8e8c9d854160acfd19dff66513a3fc61a02233450c8f2b33ad49c378ba8f0ba91fddd69354482

  • SSDEEP

    6144:Q27gSHEAuUuM63er04Ko93Aygbn8ZB95Om1nui8DPtHebxkU/lJt:QoklPuApoNNUoB0nDPtUkOx

Score
7/10

Malware Config

Signatures

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51c74581bf2b60c58ff6a3a7df91d4c6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\51c74581bf2b60c58ff6a3a7df91d4c6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2304

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2304-0-0x0000000074AAE000-0x0000000074AAF000-memory.dmp
    Filesize

    4KB

  • memory/2304-1-0x00000000002F0000-0x0000000000354000-memory.dmp
    Filesize

    400KB

  • memory/2304-2-0x0000000074AA0000-0x000000007518E000-memory.dmp
    Filesize

    6.9MB

  • memory/2304-3-0x0000000000500000-0x0000000000522000-memory.dmp
    Filesize

    136KB

  • memory/2304-4-0x0000000074AA0000-0x000000007518E000-memory.dmp
    Filesize

    6.9MB

  • memory/2304-5-0x0000000074AAE000-0x0000000074AAF000-memory.dmp
    Filesize

    4KB

  • memory/2304-6-0x0000000074AA0000-0x000000007518E000-memory.dmp
    Filesize

    6.9MB