Analysis

  • max time kernel
    134s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 11:22

General

  • Target

    86d32165249a6f954e1c108f4ed79a56_JaffaCakes118.exe

  • Size

    35KB

  • MD5

    86d32165249a6f954e1c108f4ed79a56

  • SHA1

    474616bf1eec08c03182298bde373a54befffc4a

  • SHA256

    20adbeb81ebb13f804174276e106b52a99cdeaa399752eda1174120673a42a92

  • SHA512

    0c1a14d526e50ca15cdc2970bfab6642dd35f5e84939255f63ef2ba6cfe8ff664f33fae01c0ca82f883c1229a4c3635d99c1831b8e50e1069bc2190532e7ad5f

  • SSDEEP

    384:s2Tb2YAVjQ38kllsjM3F6YpO0wrBpKPELCa5RKvh3USeT3qfRLAevBkZUhCxEJpR:s23MVjQ3Plk4wNUI83oDqpR5kZM/

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86d32165249a6f954e1c108f4ed79a56_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\86d32165249a6f954e1c108f4ed79a56_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    PID:3164

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\4c72f61c-d147-472e-9af2-a456adc61615\षठडषटअऔमनएगऔऑलनएपऑफऔडएनञणचएणठत\1.0.0.0\winapp.exe
    Filesize

    4KB

    MD5

    1cadd881adb79e401abfb1746539b52c

    SHA1

    a98d59f46594ca56032f0a2414de1dc8cdb495bd

    SHA256

    20e0ac8e3d9d2dbde3a0d91af899fafa66bf602e2c1908beddc6155a2ec23d8e

    SHA512

    ad5f0a9ed5a5c073e038b19b834c3fe08f33b410a6446a81e17310eada80f267d717ebff86f6aa3186b44993bb4d4c6c1522b57395a12288e2166f8aef473893

  • memory/3164-6-0x00000000050A0000-0x00000000050AA000-memory.dmp
    Filesize

    40KB

  • memory/3164-2-0x0000000004F10000-0x0000000004FAC000-memory.dmp
    Filesize

    624KB

  • memory/3164-3-0x0000000005560000-0x0000000005B04000-memory.dmp
    Filesize

    5.6MB

  • memory/3164-4-0x00000000050F0000-0x0000000005182000-memory.dmp
    Filesize

    584KB

  • memory/3164-5-0x0000000074B00000-0x00000000752B0000-memory.dmp
    Filesize

    7.7MB

  • memory/3164-0-0x0000000074B0E000-0x0000000074B0F000-memory.dmp
    Filesize

    4KB

  • memory/3164-7-0x00000000051F0000-0x0000000005246000-memory.dmp
    Filesize

    344KB

  • memory/3164-8-0x00000000064A0000-0x0000000006626000-memory.dmp
    Filesize

    1.5MB

  • memory/3164-9-0x0000000074B00000-0x00000000752B0000-memory.dmp
    Filesize

    7.7MB

  • memory/3164-1-0x0000000000550000-0x000000000055E000-memory.dmp
    Filesize

    56KB

  • memory/3164-19-0x0000000074B0E000-0x0000000074B0F000-memory.dmp
    Filesize

    4KB

  • memory/3164-20-0x0000000074B00000-0x00000000752B0000-memory.dmp
    Filesize

    7.7MB