Analysis

  • max time kernel
    141s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 15:45

General

  • Target

    63d5b2eb29444e1deb91d3fdfb806547_JaffaCakes118.exe

  • Size

    587KB

  • MD5

    63d5b2eb29444e1deb91d3fdfb806547

  • SHA1

    53191d46be7a53d8a62878ad39fd8a316794576f

  • SHA256

    22ea24cc2bf9e199bef745b8582c6404bbf28496d1a885d42e60561ddf91c630

  • SHA512

    062e430bd86fba316e59e674e10d98d9f18cf91730f1212addf7ccde69e288b6eaaa22f029eef8629df7f1edc40641bfadf69ffc4e533d2cafc83e2e956ee518

  • SSDEEP

    12288:8ZWzPqnz2f8XdBKYdMofPQTWTVrVGdzl5ybIDl39EtHyp66fv9:iWzPqnSU2NOhVUzl5ybIDl3e66+v9

Score
5/10

Malware Config

Signatures

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63d5b2eb29444e1deb91d3fdfb806547_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\63d5b2eb29444e1deb91d3fdfb806547_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:1672

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1672-0-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1672-1-0x000000000046C000-0x000000000046E000-memory.dmp
    Filesize

    8KB

  • memory/1672-2-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1672-3-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB

  • memory/1672-4-0x000000000046C000-0x000000000046E000-memory.dmp
    Filesize

    8KB

  • memory/1672-5-0x0000000000400000-0x0000000000498000-memory.dmp
    Filesize

    608KB