Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 19:23

General

  • Target

    4caf961473fc6bc6a7e4b0e4896202f6_JaffaCakes118.exe

  • Size

    280KB

  • MD5

    4caf961473fc6bc6a7e4b0e4896202f6

  • SHA1

    18fa6facb599588cb25a3ee414e8719b9629d55a

  • SHA256

    86f6533803e9fcca5ff60a6e136bc71114384d6e618f6ae080ac446d6756116c

  • SHA512

    09162c29451761590ce2426d17670d0a8d1771388fbb3fca44ba82c8de16d2df9623ad84c3576713d90f5d43b1a8b8390326faac0e0d2d8351512ce176f9401d

  • SSDEEP

    6144:iXzRxgkd1V3jcWWQv3cXlrByg3dgWysDKoQtLtz8:iDRSC7zcWvulE4fDLQttz

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4caf961473fc6bc6a7e4b0e4896202f6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4caf961473fc6bc6a7e4b0e4896202f6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Users\Admin\AppData\Local\Temp\4caf961473fc6bc6a7e4b0e4896202f6_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\4caf961473fc6bc6a7e4b0e4896202f6_JaffaCakes118.exe"
      2⤵
        PID:1932

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1932-3-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2308-0-0x0000000074BC1000-0x0000000074BC2000-memory.dmp
      Filesize

      4KB

    • memory/2308-1-0x0000000074BC0000-0x000000007516B000-memory.dmp
      Filesize

      5.7MB

    • memory/2308-2-0x0000000074BC0000-0x000000007516B000-memory.dmp
      Filesize

      5.7MB

    • memory/2308-6-0x0000000074BC0000-0x000000007516B000-memory.dmp
      Filesize

      5.7MB

    • memory/2308-7-0x0000000074BC0000-0x000000007516B000-memory.dmp
      Filesize

      5.7MB