Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-09-2024 07:09

General

  • Target

    f31674ef3e0a8c4551828529ac14dfc9_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    f31674ef3e0a8c4551828529ac14dfc9

  • SHA1

    0832401d2c8fad1816f58de894b6a0f5ebca3de9

  • SHA256

    dbd4eef98d4dbbbd1ad2f1271b58ab3332a32fc1cd494a0d533c742c49524e23

  • SHA512

    22fc0413fba1b53c86a104e2372edec59d524e0bb2dd561c53a5b7067cc32c3eb96ccd280897494a2a71e73d44b7b906a5dcfac32645d35605fe60b4e5fbd61d

  • SSDEEP

    24576:VXOv4FbnXI8DJ5QXeuRKyWnIoqH5ozRY6mVanxJbGz7XQBt8IHGYUz:w4tXIqJqbyyH5orfxJbGz7AfGYUz

Score
7/10

Malware Config

Signatures

  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f31674ef3e0a8c4551828529ac14dfc9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f31674ef3e0a8c4551828529ac14dfc9_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3016 -s 708
      2⤵
      • Program crash
      PID:2764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3016-0-0x0000000074A4E000-0x0000000074A4F000-memory.dmp
    Filesize

    4KB

  • memory/3016-1-0x0000000001260000-0x00000000013BA000-memory.dmp
    Filesize

    1.4MB

  • memory/3016-2-0x0000000000380000-0x00000000003AC000-memory.dmp
    Filesize

    176KB

  • memory/3016-3-0x0000000074A40000-0x000000007512E000-memory.dmp
    Filesize

    6.9MB

  • memory/3016-4-0x0000000074A4E000-0x0000000074A4F000-memory.dmp
    Filesize

    4KB

  • memory/3016-5-0x0000000074A40000-0x000000007512E000-memory.dmp
    Filesize

    6.9MB