Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 06:08

General

  • Target

    7bf75b0671761bc810123cf9a7e90e43_JaffaCakes118.exe

  • Size

    437KB

  • MD5

    7bf75b0671761bc810123cf9a7e90e43

  • SHA1

    43711fe0bc4f3738cea605359d57053a3637899a

  • SHA256

    62bdb639b5b575e14988e5bd4f127ca94bd8e44af11a137f84296a804e888c9c

  • SHA512

    5f2b7414070a127a06fada10f29ed4c3bd158dd1883a8d2bec619ec23a7da7fe8a04c4aae8588384bc6e00af76df921164a4df09caa2391e90d71b1a1ba95345

  • SSDEEP

    12288:lKDoPiS2q83T3IKwfUu2iKepN6JNt2Gf:lpPiVt3TYr6IpoZx

Score
7/10

Malware Config

Signatures

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bf75b0671761bc810123cf9a7e90e43_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7bf75b0671761bc810123cf9a7e90e43_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\7bf75b0671761bc810123cf9a7e90e43_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\7bf75b0671761bc810123cf9a7e90e43_JaffaCakes118.exe"
      2⤵
        PID:3008
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1732 -s 760
        2⤵
        • Program crash
        PID:2264

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1732-0-0x0000000074B8E000-0x0000000074B8F000-memory.dmp
      Filesize

      4KB

    • memory/1732-1-0x0000000000020000-0x0000000000096000-memory.dmp
      Filesize

      472KB

    • memory/1732-2-0x0000000074B80000-0x000000007526E000-memory.dmp
      Filesize

      6.9MB

    • memory/1732-3-0x0000000000550000-0x0000000000564000-memory.dmp
      Filesize

      80KB

    • memory/1732-4-0x0000000074B8E000-0x0000000074B8F000-memory.dmp
      Filesize

      4KB

    • memory/1732-5-0x0000000074B80000-0x000000007526E000-memory.dmp
      Filesize

      6.9MB