Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 15:53

General

  • Target

    878ba0f5047f5e2593c391c609643887_JaffaCakes118.exe

  • Size

    56KB

  • MD5

    878ba0f5047f5e2593c391c609643887

  • SHA1

    e9d568e2627c9fa824b07be096fe423465d81825

  • SHA256

    a7ea68f94c673c8d44b46cce37164eb1a20e2b9d8d03a0f114d1c48d6c05344b

  • SHA512

    643d4b419f7a8447e212297c302ebd28b483973d208da824c063c2f6fec4f3f38c69b249f7bf9ce3bcba56352717d90fa45da8d503a4a84337e0b066bd0ee52a

  • SSDEEP

    768:7/ifT+tLYkV8cyQIrLJ6dDDuKEnWI1G132NRnu:zZV8iIr0dDDuKEU8u

Score
5/10

Malware Config

Signatures

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\878ba0f5047f5e2593c391c609643887_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\878ba0f5047f5e2593c391c609643887_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Users\Admin\AppData\Local\Temp\878ba0f5047f5e2593c391c609643887_JaffaCakes118.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:2532

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar724A.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2196-2-0x0000000000500000-0x0000000000508000-memory.dmp
    Filesize

    32KB

  • memory/2196-3-0x00000000779D1000-0x0000000077AD2000-memory.dmp
    Filesize

    1.0MB

  • memory/2196-4-0x00000000779D0000-0x0000000077B79000-memory.dmp
    Filesize

    1.7MB

  • memory/2196-783-0x0000000000500000-0x0000000000508000-memory.dmp
    Filesize

    32KB

  • memory/2196-2524-0x0000000000500000-0x0000000000508000-memory.dmp
    Filesize

    32KB

  • memory/2532-5-0x00000000779D0000-0x0000000077B79000-memory.dmp
    Filesize

    1.7MB