Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 04:28

General

  • Target

    895d1d99dda48bf1aaa58cf1841898e5_JaffaCakes118.exe

  • Size

    6.0MB

  • MD5

    895d1d99dda48bf1aaa58cf1841898e5

  • SHA1

    991bc36adff7d42fa1e846854bf95a767e334589

  • SHA256

    8c09d617006dbb7256686eb6046125410733c9a4b00901b4ba1c6ac7cc282dd4

  • SHA512

    58c2f29ac8bb60d1364bbeee18ad38d1f4c6c13f1da9d6a16fbebef788fe7facbae1f8e028e5e17f345b59d3826b75feddb57018f6101a41916842fad5540820

  • SSDEEP

    98304:xRRAU/Gmx5a3PCj+OAhQHJj7cD+zKCgLBAwXRWPcibBPU8AU/Gmx5a4/B:xRx1xg4+/hQyOhs9Y1xg4p

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\895d1d99dda48bf1aaa58cf1841898e5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\895d1d99dda48bf1aaa58cf1841898e5_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2764

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\d6676806-9b7d-4bff-961b-3d6b45f2d5a2\AgileDotNetRT.dll
    Filesize

    135KB

    MD5

    eea8dba28d7adec21fd881ce4b36a1d1

    SHA1

    ed9a1971054782a5eee248f4f24b0fe4614a436e

    SHA256

    14b027988a2c97f0c8c249683dfa8fb191bda84a8a7fbdea043cdf206152bfc9

    SHA512

    9daf0cdce513ae8eb49c3fb297a277b0010376cda238b07548c2e681c103e4fb7b646134f768cf19ce229a86539dc087e4db8c3509f63fc3378900d73ff52c3c

  • memory/2764-0-0x00000000743AE000-0x00000000743AF000-memory.dmp
    Filesize

    4KB

  • memory/2764-1-0x00000000011A0000-0x00000000017AC000-memory.dmp
    Filesize

    6.0MB

  • memory/2764-4-0x00000000743A0000-0x0000000074A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/2764-9-0x0000000074330000-0x0000000074367000-memory.dmp
    Filesize

    220KB

  • memory/2764-10-0x0000000074BE0000-0x0000000074C60000-memory.dmp
    Filesize

    512KB

  • memory/2764-11-0x0000000000A90000-0x0000000000AD2000-memory.dmp
    Filesize

    264KB

  • memory/2764-12-0x00000000743A0000-0x0000000074A8E000-memory.dmp
    Filesize

    6.9MB

  • memory/2764-13-0x0000000074330000-0x0000000074367000-memory.dmp
    Filesize

    220KB