Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 16:41

General

  • Target

    64005098cdb549db3a59ec0c70ebb0ef_JaffaCakes118.exe

  • Size

    748KB

  • MD5

    64005098cdb549db3a59ec0c70ebb0ef

  • SHA1

    f4fde59d77df47195751a16e6a9e88c9feef7c9a

  • SHA256

    b13a074eedc1b718f0a80e489385aaa2eeb64037b5ee50ea312c6e5260443223

  • SHA512

    6ea86e803d6730344930bf8123d8278adc4633ff1d14e23efad1962e7cf0ee57171af7344aac6b3e471f2da5d640cd9594403b7674c343c5dc8718eeeca9294d

  • SSDEEP

    12288:OCVVVVVVVf8g1ufKr43yABrn9rxVGB7SLCY1J1kGl8V3eZsemDhkJ0:OEk9n9rxVG96r1/kGlVZshDhw0

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64005098cdb549db3a59ec0c70ebb0ef_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\64005098cdb549db3a59ec0c70ebb0ef_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c C:\Users\Admin\AppData\Local\Temp\images1.png
      2⤵
        PID:4156
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3988,i,18168883380598738769,14202261231630113808,262144 --variations-seed-version --mojo-platform-channel-handle=4160 /prefetch:8
      1⤵
        PID:4796

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads