Analysis

  • max time kernel
    146s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 02:30

General

  • Target

    042d64c412ec167fbdefabc6432d0859_JaffaCakes118.exe

  • Size

    152KB

  • MD5

    042d64c412ec167fbdefabc6432d0859

  • SHA1

    36c3ecfc7bda59bf71f7a3163addb65b10ca86d8

  • SHA256

    3b3c717f0b6121d8862f4bb0408bd2a225b42829c790d9054b642597bc690f9c

  • SHA512

    bd4593927b2e97df66b70c7b64866d34b3c868959b057cc0e90a99a07ce2442d7b52d817ce060d6a1274af0b3901f91eb3add00c2c710cd5a72c152e462b3954

  • SSDEEP

    1536:e6myQm5x9jSp42U/35fK6q+vMoGMaK9aWLwbOB0QQiz:zn3Wy2w5fK6tvFt9aW+Ozfz

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2532
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of UnmapMainImage
      PID:3456
      • C:\Users\Admin\AppData\Local\Temp\042d64c412ec167fbdefabc6432d0859_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\042d64c412ec167fbdefabc6432d0859_JaffaCakes118.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Users\Admin\AppData\Local\Temp\042d64c412ec167fbdefabc6432d0859_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\042d64c412ec167fbdefabc6432d0859_JaffaCakes118.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1200
          • C:\Windows\SysWOW64\winver.exe
            winver
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:3008
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3008 -s 584
              5⤵
              • Program crash
              PID:3308
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3008 -ip 3008
      1⤵
        PID:5104

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1200-2-0x0000000000400000-0x0000000000405000-memory.dmp
        Filesize

        20KB

      • memory/1200-16-0x0000000000680000-0x0000000001080000-memory.dmp
        Filesize

        10.0MB

      • memory/1200-7-0x0000000000680000-0x0000000001080000-memory.dmp
        Filesize

        10.0MB

      • memory/2532-20-0x00007FFF99FF0000-0x00007FFF99FF1000-memory.dmp
        Filesize

        4KB

      • memory/2532-15-0x0000000000230000-0x0000000000237000-memory.dmp
        Filesize

        28KB

      • memory/3008-9-0x0000000076FB2000-0x0000000076FB3000-memory.dmp
        Filesize

        4KB

      • memory/3008-8-0x0000000000DF0000-0x0000000000DF7000-memory.dmp
        Filesize

        28KB

      • memory/3008-11-0x0000000000C20000-0x0000000000C32000-memory.dmp
        Filesize

        72KB

      • memory/3008-4-0x0000000000DF0000-0x0000000000DF7000-memory.dmp
        Filesize

        28KB

      • memory/3008-17-0x0000000000DF0000-0x0000000000DF7000-memory.dmp
        Filesize

        28KB

      • memory/3456-10-0x00007FFF99E6D000-0x00007FFF99E6E000-memory.dmp
        Filesize

        4KB

      • memory/3456-3-0x0000000002B30000-0x0000000002B37000-memory.dmp
        Filesize

        28KB

      • memory/3456-6-0x0000000002B30000-0x0000000002B37000-memory.dmp
        Filesize

        28KB

      • memory/3456-21-0x00007FFF99FE0000-0x00007FFF99FE1000-memory.dmp
        Filesize

        4KB