Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 02:05

General

  • Target

    490f912a000e2da93b240765e76ed308_JaffaCakes118.exe

  • Size

    48KB

  • MD5

    490f912a000e2da93b240765e76ed308

  • SHA1

    1314b561dbed543b969aebb8ed60f07bfe7152e2

  • SHA256

    4d5dafcd58879d4855fe468b8930b1fb39744371f338a27ffe26efb56555b12e

  • SHA512

    69fba90b288a52c0dc311d897ab17f7275ce15e88ead1e7b3fd8b636925ce7dbf0599a2014dab9812f1b2dd3692add754c871936b31c28c880f4a01a85bf2333

  • SSDEEP

    768:YnrkN2548wvAECw90JO5x30n0ajjrRAao6T24cUH8Ge:UrkN2548w5CwWJO5d0nPrRFo6S4R+

Score
5/10

Malware Config

Signatures

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\490f912a000e2da93b240765e76ed308_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\490f912a000e2da93b240765e76ed308_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Users\Admin\AppData\Local\Temp\490f912a000e2da93b240765e76ed308_JaffaCakes118.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1796

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar32EA.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1796-5-0x00000000772C0000-0x0000000077469000-memory.dmp
    Filesize

    1.7MB

  • memory/3000-2-0x00000000002A0000-0x00000000002A8000-memory.dmp
    Filesize

    32KB

  • memory/3000-3-0x00000000772C1000-0x00000000773C2000-memory.dmp
    Filesize

    1.0MB

  • memory/3000-4-0x00000000772C0000-0x0000000077469000-memory.dmp
    Filesize

    1.7MB

  • memory/3000-792-0x00000000002A0000-0x00000000002A8000-memory.dmp
    Filesize

    32KB

  • memory/3000-2644-0x00000000002A0000-0x00000000002A8000-memory.dmp
    Filesize

    32KB