Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2024 04:17

General

  • Target

    15f0a22c06c2be78c39e1917e2e798ca_JaffaCakes118.exe

  • Size

    120KB

  • MD5

    15f0a22c06c2be78c39e1917e2e798ca

  • SHA1

    7c2c3fe1b56f19376aca59d0cc44fe4614ec4f65

  • SHA256

    b0e40f83154bce1343f616094c5c67fb9991f06aa7a0fb1915f952e40c3d1bba

  • SHA512

    a40175c1bd27a94a417be7487783dd6f36d454bbe353805aa217990410bb664d4f835cce57d3c0fdc65f98be290bab0cd8eed7541793a38be2bec69260b8a3b4

  • SSDEEP

    1536:qurIK51KOzsoK+dtPVpiudZNeLXWB/LnT0MWkbT3y+:3JEL4Xk6Zv3WO3y+

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15f0a22c06c2be78c39e1917e2e798ca_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\15f0a22c06c2be78c39e1917e2e798ca_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Users\Admin\AppData\Local\Temp\15f0a22c06c2be78c39e1917e2e798ca_JaffaCakes118.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:2268

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1904-2-0x00000000002B0000-0x00000000002B8000-memory.dmp
    Filesize

    32KB

  • memory/1904-3-0x0000000077591000-0x0000000077692000-memory.dmp
    Filesize

    1.0MB

  • memory/1904-4-0x0000000077590000-0x0000000077739000-memory.dmp
    Filesize

    1.7MB

  • memory/1904-24-0x00000000002B0000-0x00000000002B8000-memory.dmp
    Filesize

    32KB

  • memory/1904-25-0x00000000002B0000-0x00000000002B8000-memory.dmp
    Filesize

    32KB

  • memory/2268-5-0x0000000077590000-0x0000000077739000-memory.dmp
    Filesize

    1.7MB