Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 00:26

General

  • Target

    6172d523e7d0677101201d4532cf0098_JaffaCakes118.exe

  • Size

    108KB

  • MD5

    6172d523e7d0677101201d4532cf0098

  • SHA1

    b3077ec85cbb03f0548379745d30c535b8ae72a6

  • SHA256

    2c620195dddbd080bff652a08fe7287023cb27ffe8418a2bbc478dad376b63b8

  • SHA512

    67cbc7af916a4c4f4c10591f54cd37613ebecba9afb94795c2608a62e0e5cc626273ad13ecb14a6265b9940bf5973ef8bf88d52be6ea4187f97ea9281feb5e5e

  • SSDEEP

    3072:eFNUcekHxRkuHxSWMDUajQJf/p/itxBCBpEzImXnZvHI+zIcEUrp5:eHUcLxRkuRSWMDUaGf/p/sxWpEzImXZn

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6172d523e7d0677101201d4532cf0098_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6172d523e7d0677101201d4532cf0098_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4072
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
        PID:5072

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads