Analysis

  • max time kernel
    92s
  • max time network
    114s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 10:42

General

  • Target

    f595f533be3189b98ff7c4afb39b1f2c_JaffaCakes118.exe

  • Size

    273KB

  • MD5

    f595f533be3189b98ff7c4afb39b1f2c

  • SHA1

    db1bc00ef2b9141d838c28a8be3ac16003efaddb

  • SHA256

    831b36929b95a9ae47a3a6d10f20f4e5d2db486f573e27aaa195c08a4f2a35cd

  • SHA512

    3d2cd428c1a7b9b5507f9d54561e5995cadc5d5aa10c3841ab0fd826f09e9bce82ce78308c6ca2cc5c391ea24517b0240b36a1034135bc8ca04af01d0e315f6d

  • SSDEEP

    6144:VSJu+iVWUhWnn22+FtzfyirnPvV4AXuEgMK/x204F7LToV1a:cJu+iVWUY22+FtvrXV4AXeMK/x204F7z

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f595f533be3189b98ff7c4afb39b1f2c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f595f533be3189b98ff7c4afb39b1f2c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1008
    • C:\Users\Admin\AppData\Local\Temp\f595f533be3189b98ff7c4afb39b1f2c_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f595f533be3189b98ff7c4afb39b1f2c_JaffaCakes118.exe"
      2⤵
        PID:1744

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1008-1-0x0000000004140000-0x0000000004148000-memory.dmp
      Filesize

      32KB

    • memory/1008-0-0x0000000004140000-0x0000000004148000-memory.dmp
      Filesize

      32KB

    • memory/1744-2-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1744-4-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1744-5-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1744-6-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB