Analysis

  • max time kernel
    141s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 10:20

General

  • Target

    66edf3736f90448f0730a20af40fadce_JaffaCakes118.exe

  • Size

    528KB

  • MD5

    66edf3736f90448f0730a20af40fadce

  • SHA1

    fac8f26e922cddd18d76a3b47ef2a08e02544168

  • SHA256

    45f73616e5d257d2424fe19c231bb3989ad47d75dc5d9f47324407bf29a54821

  • SHA512

    4a02bb768b825c0203e5c4fd545f80122021e4ea3c99154529691a382b3703d98676039d0b38a75473561a89ba42fe0786e81a8f0428056891cbf1564c579485

  • SSDEEP

    12288:dqUOEcaYRjbKLQKFys8z0J8WoVg2GSYtmifvNQl4lpimE9:pFpQKphDoO2GztmIm+p

Score
7/10

Malware Config

Signatures

  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66edf3736f90448f0730a20af40fadce_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\66edf3736f90448f0730a20af40fadce_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2416

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2416-0-0x0000000000340000-0x00000000003C5000-memory.dmp
    Filesize

    532KB

  • memory/2416-1-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/2416-2-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/2416-3-0x0000000002200000-0x0000000002246000-memory.dmp
    Filesize

    280KB

  • memory/2416-5-0x0000000000340000-0x00000000003C5000-memory.dmp
    Filesize

    532KB