Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:17

General

  • Target

    03c01e2aabe407f3a8f69a6db68e757f_JaffaCakes118.exe

  • Size

    7.8MB

  • MD5

    03c01e2aabe407f3a8f69a6db68e757f

  • SHA1

    6a5586e840fc8682322d8deab29fae7a77c11e3d

  • SHA256

    02d47b2cd69cb4e4f6951c4ff0b28b2e269ee5a03f0f109dc3ab53600b255755

  • SHA512

    49cdbe9124449e2d46d3c125118e3d6abe9f8d0b996038e1c944fe21bbe6c138a483c61c6f234556c05560d47fd8f0b6c3ae266ffe821fe0454d5acd213ebe48

  • SSDEEP

    98304:sf7vBnuPnXfB/zd50gGSOgiuVFUBsCy/UXfPZMNBsNCfb:qwPnPB7d50ZSOcVFxvGhMYNCj

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03c01e2aabe407f3a8f69a6db68e757f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\03c01e2aabe407f3a8f69a6db68e757f_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2084

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2084-0-0x0000000000400000-0x0000000000C13000-memory.dmp
    Filesize

    8.1MB