Analysis

  • max time kernel
    83s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 08:28

General

  • Target

    f317556849ff892d40df47bbf7820164_JaffaCakes118.exe

  • Size

    359KB

  • MD5

    f317556849ff892d40df47bbf7820164

  • SHA1

    aa8a77b71556e5391eb04d5a1b63c1cba755c372

  • SHA256

    0ec68b97e9f9e01d6505c2744b6aad1888636f0a0a72db1b78ca7fbb3b14ffc4

  • SHA512

    1bc046dd69e539b98582aebf0c369987bc6cf27249f28483090e25df05e6dba0ad4d2f9f95b34adc74d487f4f3274bd28c7ab7339e53586ed04ab0fba59e7b1d

  • SSDEEP

    6144:s5c7G22OxGaXeGFdQTvZ433hwDU45ihRU4y9vxvUYIE3sapOj3fcHay93oDEN+3c:Eenh4U45ih64UvxvvIXakj0HayK2MPkj

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f317556849ff892d40df47bbf7820164_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f317556849ff892d40df47bbf7820164_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3152

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3152-0-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB

  • memory/3152-3-0x0000000000400000-0x0000000000411000-memory.dmp
    Filesize

    68KB