Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 11:22

General

  • Target

    86d32165249a6f954e1c108f4ed79a56_JaffaCakes118.exe

  • Size

    35KB

  • MD5

    86d32165249a6f954e1c108f4ed79a56

  • SHA1

    474616bf1eec08c03182298bde373a54befffc4a

  • SHA256

    20adbeb81ebb13f804174276e106b52a99cdeaa399752eda1174120673a42a92

  • SHA512

    0c1a14d526e50ca15cdc2970bfab6642dd35f5e84939255f63ef2ba6cfe8ff664f33fae01c0ca82f883c1229a4c3635d99c1831b8e50e1069bc2190532e7ad5f

  • SSDEEP

    384:s2Tb2YAVjQ38kllsjM3F6YpO0wrBpKPELCa5RKvh3USeT3qfRLAevBkZUhCxEJpR:s23MVjQ3Plk4wNUI83oDqpR5kZM/

Score
7/10

Malware Config

Signatures

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86d32165249a6f954e1c108f4ed79a56_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\86d32165249a6f954e1c108f4ed79a56_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1196

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3D27.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1196-0-0x000000007479E000-0x000000007479F000-memory.dmp
    Filesize

    4KB

  • memory/1196-1-0x0000000000F40000-0x0000000000F4E000-memory.dmp
    Filesize

    56KB

  • memory/1196-2-0x0000000074790000-0x0000000074E7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1196-3-0x0000000074790000-0x0000000074E7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1196-63-0x000000007479E000-0x000000007479F000-memory.dmp
    Filesize

    4KB

  • memory/1196-64-0x0000000074790000-0x0000000074E7E000-memory.dmp
    Filesize

    6.9MB