Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 03:19

General

  • Target

    4456b93fa84ead0e6c5020d665120262_JaffaCakes118.exe

  • Size

    80KB

  • MD5

    4456b93fa84ead0e6c5020d665120262

  • SHA1

    3c30e119261d2ed1b57887bee9e2bb895f120500

  • SHA256

    b7eb38f8a922a1344be7186fbf3169e0d130b91498dfae583b9b6d942b40cdd9

  • SHA512

    3c2b66cfefd00a5a8cd55b13275bec599213bc9695c3d2b69c2ed9198fb205dd9d899243d1398bb0c58a49fbc0ef5d3461a4589db69d38d5dec233272b8807e3

  • SSDEEP

    1536:Q5aO0FX8PbNNkd73OKOeAXmfp/tbM5jx:Q0X8znkd73O1X29Mv

Score
5/10

Malware Config

Signatures

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4456b93fa84ead0e6c5020d665120262_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4456b93fa84ead0e6c5020d665120262_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Users\Admin\AppData\Local\Temp\4456b93fa84ead0e6c5020d665120262_JaffaCakes118.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      PID:1760

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5b555fe94fa302416dbfa5a60d120780

    SHA1

    a902ad93b0fc0b119878d02ca6afa815ac47b72c

    SHA256

    f2c2c7071281869334fa1f494f827fd2f7ec3da6315b28c72873a0bde22c0777

    SHA512

    d33a2c86ba877de4207ea3099a28a6728b54d9942ebe5820aa536864ec263c166dc7731fb98f7f3eaeb0d0745b1cbac6b87b3792ed08ede14a49e201abcbec33

  • C:\Users\Admin\AppData\Local\Temp\Cab3278.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3359.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/856-2-0x0000000000250000-0x000000000025A000-memory.dmp
    Filesize

    40KB

  • memory/856-3-0x0000000077601000-0x0000000077702000-memory.dmp
    Filesize

    1.0MB

  • memory/856-4-0x0000000077600000-0x00000000777A9000-memory.dmp
    Filesize

    1.7MB

  • memory/856-106-0x0000000000250000-0x000000000025A000-memory.dmp
    Filesize

    40KB

  • memory/856-107-0x0000000000250000-0x000000000025A000-memory.dmp
    Filesize

    40KB

  • memory/1760-5-0x0000000077600000-0x00000000777A9000-memory.dmp
    Filesize

    1.7MB