Analysis

  • max time kernel
    140s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 03:47

General

  • Target

    65e5fb67f67502cdae3cef27a5ef358a_JaffaCakes118.exe

  • Size

    635KB

  • MD5

    65e5fb67f67502cdae3cef27a5ef358a

  • SHA1

    580e666fb41d63ea84bd4e9bbe94044481c8fc94

  • SHA256

    fce38f7ca190e1b6d8d4f321152447f7213842af77f063b8230fabf2a45a15e4

  • SHA512

    c5febbdf8bc39a5ae549525dcafbaed4a19eab60e1ca390138befdcab7bbee8e1b3e7c4c92cf626a3d79730bc8511d07771099aca1e8d100d4f62d36a7e3e975

  • SSDEEP

    12288:x5pFng23pYpB9DRx8NEmRAv/ktJr6a0iJyeIU8G7qnW+/Wx2d+:/rng23pIHDv6EmKUtQIMeI7G7qnWmWY0

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65e5fb67f67502cdae3cef27a5ef358a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65e5fb67f67502cdae3cef27a5ef358a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4912

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4912-0-0x0000000000400000-0x0000000000613000-memory.dmp
    Filesize

    2.1MB

  • memory/4912-1-0x0000000002950000-0x0000000002951000-memory.dmp
    Filesize

    4KB

  • memory/4912-2-0x0000000000400000-0x0000000000613000-memory.dmp
    Filesize

    2.1MB

  • memory/4912-9-0x0000000002950000-0x0000000002951000-memory.dmp
    Filesize

    4KB

  • memory/4912-10-0x0000000000400000-0x0000000000613000-memory.dmp
    Filesize

    2.1MB

  • memory/4912-17-0x0000000000400000-0x0000000000613000-memory.dmp
    Filesize

    2.1MB

  • memory/4912-20-0x0000000000400000-0x0000000000613000-memory.dmp
    Filesize

    2.1MB