Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 18:33

General

  • Target

    faeaa734d90e3d62b4e9847f81b98a30_JaffaCakes118.exe

  • Size

    744KB

  • MD5

    faeaa734d90e3d62b4e9847f81b98a30

  • SHA1

    aaff5d34903f5730381841cb7b08de7c4cc2db15

  • SHA256

    8f916087a9800b36309998ace529360b24d430feb5ca74fe27118166e88e08ec

  • SHA512

    9303826739113c027315bcd24d4e23ca054e174085f06f3a6dd0bb11eb49c5d66d3f1a0c58a5d8c3d64b67976aa7519d42db8ef9e4427bcbdb5afce97df7a995

  • SSDEEP

    12288:0nzvvJp9e1lcU0v7E6Sjh43iIo/8J2haSeDXKx83QkIJitI8Zy1SqX72KH/:GvOEzT7R2haxDXKx8AkIUG1Sy22/

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\faeaa734d90e3d62b4e9847f81b98a30_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\faeaa734d90e3d62b4e9847f81b98a30_JaffaCakes118.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:2376

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2376-0-0x0000000000400000-0x000000000061C000-memory.dmp
    Filesize

    2.1MB

  • memory/2376-1-0x00000000007C0000-0x00000000007C1000-memory.dmp
    Filesize

    4KB

  • memory/2376-2-0x0000000000400000-0x000000000061C000-memory.dmp
    Filesize

    2.1MB

  • memory/2376-3-0x00000000772D0000-0x0000000077470000-memory.dmp
    Filesize

    1.6MB

  • memory/2376-4-0x0000000000400000-0x000000000061C000-memory.dmp
    Filesize

    2.1MB

  • memory/2376-5-0x00000000007C0000-0x00000000007C1000-memory.dmp
    Filesize

    4KB

  • memory/2376-6-0x00000000772D0000-0x0000000077470000-memory.dmp
    Filesize

    1.6MB