Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 12:11

General

  • Target

    fa449eb5918266827fb35e3e71c46600_JaffaCakes118.exe

  • Size

    176KB

  • MD5

    fa449eb5918266827fb35e3e71c46600

  • SHA1

    d364433027c351a03d4d0fb8b3d91ada2613e7f2

  • SHA256

    6a01c65115ec62f2df8c56b144809be78d0682d80e239f24358503c72cf05b5f

  • SHA512

    104a440612b30d136ad6672765e11674ead933a5af7397a621d7c91cbbc84710a8f49725b96212c19a44314a8925a7039343ffd0446a44d382d713a4f93f1b5f

  • SSDEEP

    3072:4fynmfCxlg33qXLfdeOerSxqOZ85SX3ahLntvLV6AdF98:wym/6bfdebSxprHa9PO

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa449eb5918266827fb35e3e71c46600_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fa449eb5918266827fb35e3e71c46600_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3672
    • C:\Users\Admin\AppData\Local\Temp\fa449eb5918266827fb35e3e71c46600_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\fa449eb5918266827fb35e3e71c46600_JaffaCakes118.exe"
      2⤵
        PID:4296

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads