Analysis

  • max time kernel
    132s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:40

General

  • Target

    6952a6389057bcc5c67ea47c63884d80_JaffaCakes118.exe

  • Size

    608KB

  • MD5

    6952a6389057bcc5c67ea47c63884d80

  • SHA1

    0bb28e7acf77f8d66a726c39d27e8948651cd8c9

  • SHA256

    22b386827ee73e898106df7ad376f6483f2e9466781f739a9bc4fa690d8c17c9

  • SHA512

    f2e513a8d5147b76cbb73acea9d49c7dcf871deca4c9a42c1b6d866d02fc483766b8304d2649f2dfb608d24999ef6f85913cdd911e063c7c31a1e308393b8510

  • SSDEEP

    12288:b9WvJ9K0xROBFkUyiSaNji79FBbd6iWCAEE:bg7K0xKFylaNjEBbd6iME

Score
1/10

Malware Config

Signatures

  • Suspicious use of UnmapMainImage 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6952a6389057bcc5c67ea47c63884d80_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6952a6389057bcc5c67ea47c63884d80_JaffaCakes118.exe"
    1⤵
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Users\Admin\AppData\Local\Temp\6952a6389057bcc5c67ea47c63884d80_JaffaCakes118.exe
      start
      2⤵
      • Suspicious use of UnmapMainImage
      PID:692
    • C:\Users\Admin\AppData\Local\Temp\6952a6389057bcc5c67ea47c63884d80_JaffaCakes118.exe
      watch
      2⤵
      • Suspicious use of UnmapMainImage
      PID:2212

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/692-3-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/692-5-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/692-7-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/2212-4-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/2212-6-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/2212-8-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/2600-0-0x0000000000620000-0x0000000000630000-memory.dmp
    Filesize

    64KB

  • memory/2600-1-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB

  • memory/2600-2-0x0000000000400000-0x00000000004A9000-memory.dmp
    Filesize

    676KB