Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 16:36

General

  • Target

    5a5fe86d32660877662cd4bc0916e87c_JaffaCakes118.exe

  • Size

    172KB

  • MD5

    5a5fe86d32660877662cd4bc0916e87c

  • SHA1

    feb13462ea4bca01318b49fe8e00532b3cae39c9

  • SHA256

    a88b3765265ed52ebaee7dbf55b41744c509cfc8a5fe18e1d443a46e199935a6

  • SHA512

    62dea3c54ecef4eb1c200b0cc538e4715c2e70781c87d11a0a256b3ae81c531b6a1b6bdd4f9a634b8ab3decff0c848177b964d34cb7fae2b398c14ff63e69215

  • SSDEEP

    1536:IOvr/4Dz5/HILz2uaPokkeaH1F8fZ/t1HXff1F/5/HILz2uaPokkeapD8/gv:H/41HY2uaPoMcSLL9HY2uaPoM0w/

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a5fe86d32660877662cd4bc0916e87c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5a5fe86d32660877662cd4bc0916e87c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Users\Admin\AppData\Local\Temp\5a5fe86d32660877662cd4bc0916e87c_JaffaCakes118.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      PID:2164

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • memory/2088-2-0x0000000000310000-0x0000000000317000-memory.dmp
    Filesize

    28KB

  • memory/2088-3-0x0000000077971000-0x0000000077A72000-memory.dmp
    Filesize

    1.0MB

  • memory/2088-4-0x0000000077970000-0x0000000077B19000-memory.dmp
    Filesize

    1.7MB

  • memory/2088-42-0x0000000000310000-0x0000000000317000-memory.dmp
    Filesize

    28KB

  • memory/2088-43-0x0000000000310000-0x0000000000317000-memory.dmp
    Filesize

    28KB

  • memory/2164-5-0x0000000077970000-0x0000000077B19000-memory.dmp
    Filesize

    1.7MB