Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 04:53

General

  • Target

    7bc4368793b130067be12f0e726b4ec1_JaffaCakes118.exe

  • Size

    676KB

  • MD5

    7bc4368793b130067be12f0e726b4ec1

  • SHA1

    94c5ebe0bf5874f2ba0432f9149689e233341996

  • SHA256

    2abb244c3ec7b9686d944c5a3493f339c4565f944972a13f8c5e40a17f896a58

  • SHA512

    9f0c83f6b2625b36eecec10aed9aaba272a5a625fc5b6a20133f59197dd2773e9d40917e59bab95a17288500ccbbdfaa6e1b884b0e205f218d44e1c238fed52f

  • SSDEEP

    6144:WDaGcrro77c7rQKvRzS8k1q92TUb/nTNMYxTGtGfLhPuTC9U:WDaG7477w1qITWnTQeP

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bc4368793b130067be12f0e726b4ec1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7bc4368793b130067be12f0e726b4ec1_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\7bc4368793b130067be12f0e726b4ec1_JaffaCakes118.exe" "C:\Users\Admin\AppData\Local\enrdyw45rsmtujnwh45earnybgqers5jr7.exe"
      2⤵
        PID:2588
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\System32\explorer.exe" /c, "C:\Users\Admin\AppData\Local\enrdyw45rsmtujnwh45earnybgqers5jr7.exe"
        2⤵
          PID:2376
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:552
        • C:\Users\Admin\AppData\Local\enrdyw45rsmtujnwh45earnybgqers5jr7.exe
          "C:\Users\Admin\AppData\Local\enrdyw45rsmtujnwh45earnybgqers5jr7.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Users\Admin\AppData\Local\enrdyw45rsmtujnwh45earnybgqers5jr7.exe
            "C:\Users\Admin\AppData\Local\enrdyw45rsmtujnwh45earnybgqers5jr7.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2332

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\enrdyw45rsmtujnwh45earnybgqers5jr7.exe
        Filesize

        676KB

        MD5

        7bc4368793b130067be12f0e726b4ec1

        SHA1

        94c5ebe0bf5874f2ba0432f9149689e233341996

        SHA256

        2abb244c3ec7b9686d944c5a3493f339c4565f944972a13f8c5e40a17f896a58

        SHA512

        9f0c83f6b2625b36eecec10aed9aaba272a5a625fc5b6a20133f59197dd2773e9d40917e59bab95a17288500ccbbdfaa6e1b884b0e205f218d44e1c238fed52f

      • memory/1612-6-0x0000000073EC0000-0x00000000745AE000-memory.dmp
        Filesize

        6.9MB

      • memory/1612-2-0x00000000003E0000-0x0000000000414000-memory.dmp
        Filesize

        208KB

      • memory/1612-3-0x0000000000530000-0x0000000000560000-memory.dmp
        Filesize

        192KB

      • memory/1612-4-0x0000000000200000-0x0000000000206000-memory.dmp
        Filesize

        24KB

      • memory/1612-5-0x0000000073EC0000-0x00000000745AE000-memory.dmp
        Filesize

        6.9MB

      • memory/1612-0-0x0000000073ECE000-0x0000000073ECF000-memory.dmp
        Filesize

        4KB

      • memory/1612-7-0x0000000073ECE000-0x0000000073ECF000-memory.dmp
        Filesize

        4KB

      • memory/1612-8-0x0000000073EC0000-0x00000000745AE000-memory.dmp
        Filesize

        6.9MB

      • memory/1612-9-0x0000000073EC0000-0x00000000745AE000-memory.dmp
        Filesize

        6.9MB

      • memory/1612-12-0x0000000073EC0000-0x00000000745AE000-memory.dmp
        Filesize

        6.9MB

      • memory/1612-1-0x0000000000B00000-0x0000000000BB2000-memory.dmp
        Filesize

        712KB

      • memory/1636-15-0x0000000000C30000-0x0000000000CE2000-memory.dmp
        Filesize

        712KB

      • memory/1636-16-0x0000000000590000-0x00000000005C4000-memory.dmp
        Filesize

        208KB