Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 01:46

General

  • Target

    9ca01142589187736ef32d73d28973e0_JaffaCakes118.exe

  • Size

    496KB

  • MD5

    9ca01142589187736ef32d73d28973e0

  • SHA1

    307faa96f8186c56e8f670860190e08129d43b5b

  • SHA256

    ac9fec69ac45137f4fc44b568af643e9dc34724e8a110d1f028650fe8e5914bb

  • SHA512

    9ad4906cd5ac83dbcbbe2bf875eb196ddc82d423ddc58c92feb44039d1f0620bfc26ba330eb4afd31d3a14d8094fb21ba30beb6ceba8f5980cf82e59252332de

  • SSDEEP

    12288:bA+j5BXJPJGMw75VGB7SLCY1J1kGl8V3eZsemDhkJp:0qHJhGrVG96r1/kGlVZshDhwp

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ca01142589187736ef32d73d28973e0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\9ca01142589187736ef32d73d28973e0_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3472
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c C:\Users\Admin\AppData\Local\Temp\
      2⤵
        PID:3484

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads