Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2024 09:56

General

  • Target

    8dad7b99832e93be917a5fdfcf36f9a8_JaffaCakes118.exe

  • Size

    2.0MB

  • MD5

    8dad7b99832e93be917a5fdfcf36f9a8

  • SHA1

    17694160c8f0a995addb3563d22299e657722949

  • SHA256

    19cea6e29f00ed5ade1b7498073be462301aab20f3218c0644ba05117abe3805

  • SHA512

    4ca059d593b2be10f244c427ded9661821f3c72bd18589491af90956e9dd7ac3638a4a42e49174e7dfa9585772e6b9bea4a4a89cf66d9df192e1f45a05a588cb

  • SSDEEP

    12288:Y7tphRmR61XkQyAWsBdl4jkYm0eINUKeX3+ufSJ5Lo5hNpJOBOBOBOBOBOBOkOBm:epiroqklwNUKgPSJ5L

Score
7/10

Malware Config

Signatures

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8dad7b99832e93be917a5fdfcf36f9a8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8dad7b99832e93be917a5fdfcf36f9a8_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1692

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1692-0-0x000000007439E000-0x000000007439F000-memory.dmp
    Filesize

    4KB

  • memory/1692-1-0x00000000009E0000-0x0000000000BDC000-memory.dmp
    Filesize

    2.0MB

  • memory/1692-2-0x0000000000300000-0x000000000032C000-memory.dmp
    Filesize

    176KB

  • memory/1692-3-0x0000000074390000-0x0000000074A7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1692-4-0x0000000074390000-0x0000000074A7E000-memory.dmp
    Filesize

    6.9MB