Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 05:58

General

  • Target

    1909657ab06d1ef4c47699169483b9a1_JaffaCakes118.exe

  • Size

    498KB

  • MD5

    1909657ab06d1ef4c47699169483b9a1

  • SHA1

    17be1814f90a120f39fa12623bc9707998283a22

  • SHA256

    9acff49b24e47a3b2a2dbc084e9f95407a7e2aceafc98cb298392f32cb32c89d

  • SHA512

    d00ae9ce6cdd0d3988e7bef34396ce3bbda7675bce4851e3f9c5db2d2a6d0f0695e2748c29a52bc8ac6123c1b52a4f811ada365cb9071eb04320ae647820ee21

  • SSDEEP

    12288:3MhziMCBJJ/FBaESkGKdt5EO8lfCYI1PO3UcEX6Jp5:3MJiMkfdBaESkldzO4mIXKn

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1909657ab06d1ef4c47699169483b9a1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1909657ab06d1ef4c47699169483b9a1_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1704

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1704-1-0x0000000000400000-0x00000000005E0000-memory.dmp
    Filesize

    1.9MB

  • memory/1704-6-0x0000000000400000-0x00000000005E0000-memory.dmp
    Filesize

    1.9MB

  • memory/1704-10-0x0000000000400000-0x00000000005E0000-memory.dmp
    Filesize

    1.9MB

  • memory/1704-9-0x0000000000400000-0x00000000005E0000-memory.dmp
    Filesize

    1.9MB

  • memory/1704-8-0x00000000005BF000-0x00000000005DC000-memory.dmp
    Filesize

    116KB

  • memory/1704-7-0x0000000000400000-0x00000000005E0000-memory.dmp
    Filesize

    1.9MB

  • memory/1704-5-0x0000000000400000-0x00000000005E0000-memory.dmp
    Filesize

    1.9MB

  • memory/1704-4-0x0000000000400000-0x00000000005E0000-memory.dmp
    Filesize

    1.9MB

  • memory/1704-3-0x0000000000400000-0x00000000005E0000-memory.dmp
    Filesize

    1.9MB

  • memory/1704-2-0x0000000000400000-0x00000000005E0000-memory.dmp
    Filesize

    1.9MB

  • memory/1704-0-0x0000000000400000-0x00000000005E0000-memory.dmp
    Filesize

    1.9MB

  • memory/1704-11-0x0000000000400000-0x00000000005E0000-memory.dmp
    Filesize

    1.9MB

  • memory/1704-12-0x00000000005BF000-0x00000000005DC000-memory.dmp
    Filesize

    116KB

  • memory/1704-18-0x0000000000400000-0x00000000005E0000-memory.dmp
    Filesize

    1.9MB