Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 21:10

General

  • Target

    366575fbdc2eb6d9b3f6dd83c9a17a05_JaffaCakes118.exe

  • Size

    188KB

  • MD5

    366575fbdc2eb6d9b3f6dd83c9a17a05

  • SHA1

    0c79dd6d06f9d2bda66e8aa8067ea0707989c971

  • SHA256

    784e55d28aac623b2b7b3557c3b9cbe38b3125593b96389729142bd854e6990d

  • SHA512

    1a7b4bc05ad3bb6558f02d6ed8d139b3f89df996dad4196d3e611256c214406d2fb56bfb154d6470669608803abc662cbc64699ebfefb25c1ee15a3c0d3b2987

  • SSDEEP

    3072:GynFI0r1lTtmFwj/JqtVLaiJ2UI3Bdb9xKLf+eAVzjKgnrWjrNvb3OpKIZJ8Ft4C:F5r1lTtmulqtJako9xguh2grArNtI42O

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\366575fbdc2eb6d9b3f6dd83c9a17a05_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\366575fbdc2eb6d9b3f6dd83c9a17a05_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Users\Admin\AppData\Local\Temp\366575fbdc2eb6d9b3f6dd83c9a17a05_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\366575fbdc2eb6d9b3f6dd83c9a17a05_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Users\Admin\AppData\Local\Temp\366575fbdc2eb6d9b3f6dd83c9a17a05_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\366575fbdc2eb6d9b3f6dd83c9a17a05_JaffaCakes118.exe"
        3⤵
          PID:2268

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2268-10-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/2268-12-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/2268-14-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/2268-15-0x0000000010000000-0x0000000010013000-memory.dmp

      Filesize

      76KB

    • memory/2324-3-0x0000000000400000-0x0000000000449000-memory.dmp

      Filesize

      292KB

    • memory/2324-8-0x0000000000400000-0x0000000000449000-memory.dmp

      Filesize

      292KB

    • memory/2324-13-0x0000000000400000-0x0000000000449000-memory.dmp

      Filesize

      292KB

    • memory/2532-0-0x00000000740C1000-0x00000000740C2000-memory.dmp

      Filesize

      4KB

    • memory/2532-1-0x00000000740C0000-0x000000007466B000-memory.dmp

      Filesize

      5.7MB

    • memory/2532-2-0x00000000740C0000-0x000000007466B000-memory.dmp

      Filesize

      5.7MB

    • memory/2532-6-0x00000000740C0000-0x000000007466B000-memory.dmp

      Filesize

      5.7MB