Analysis

  • max time kernel
    145s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 18:43

General

  • Target

    1304e64e621f0b294ba3f5f0e0d73104_JaffaCakes118.exe

  • Size

    1.1MB

  • MD5

    1304e64e621f0b294ba3f5f0e0d73104

  • SHA1

    4591af4dd8c9168694e6950660a13cad8475ed13

  • SHA256

    ec688f1bd6009052e85d82ebf431cb352bb52e6577e879a0d558d5c8819c84e7

  • SHA512

    9707e40bd917c65bb05d8d61e1f45a9bcfd763031fb6bacfa55739e54e7f6d25f655a6b133f25793f4328be5f8f80d347cfeab62229a5ac02d301550ba95c71c

  • SSDEEP

    12288:3ADP+oKGIcHxyT1CbKOPGvbfmRqxUYnSAjSze0Qb4WpknSAjSze0jb4W/:QDP+oZIcHxW1CtPSbfakSUo7QySUo7j

Score
7/10

Malware Config

Signatures

  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1304e64e621f0b294ba3f5f0e0d73104_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1304e64e621f0b294ba3f5f0e0d73104_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3152

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3152-0-0x000000007486E000-0x000000007486F000-memory.dmp
    Filesize

    4KB

  • memory/3152-1-0x0000000000970000-0x0000000000A8A000-memory.dmp
    Filesize

    1.1MB

  • memory/3152-2-0x00000000054B0000-0x000000000554C000-memory.dmp
    Filesize

    624KB

  • memory/3152-3-0x0000000005B00000-0x00000000060A4000-memory.dmp
    Filesize

    5.6MB

  • memory/3152-4-0x0000000005550000-0x00000000055E2000-memory.dmp
    Filesize

    584KB

  • memory/3152-5-0x0000000005430000-0x000000000543A000-memory.dmp
    Filesize

    40KB

  • memory/3152-6-0x00000000056E0000-0x0000000005736000-memory.dmp
    Filesize

    344KB

  • memory/3152-7-0x0000000074860000-0x0000000075010000-memory.dmp
    Filesize

    7.7MB

  • memory/3152-8-0x00000000057C0000-0x0000000005862000-memory.dmp
    Filesize

    648KB

  • memory/3152-9-0x0000000005A50000-0x0000000005A7E000-memory.dmp
    Filesize

    184KB

  • memory/3152-10-0x000000007486E000-0x000000007486F000-memory.dmp
    Filesize

    4KB

  • memory/3152-11-0x0000000074860000-0x0000000075010000-memory.dmp
    Filesize

    7.7MB

  • memory/3152-12-0x0000000074860000-0x0000000075010000-memory.dmp
    Filesize

    7.7MB

  • memory/3152-13-0x0000000074860000-0x0000000075010000-memory.dmp
    Filesize

    7.7MB