Analysis

  • max time kernel
    141s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 21:08

General

  • Target

    3663e61a684a3510919a67479597950b_JaffaCakes118.exe

  • Size

    68KB

  • MD5

    3663e61a684a3510919a67479597950b

  • SHA1

    5500b9bbb15bba2ab1c01560355c58612d726d7e

  • SHA256

    5b97e93f1c492feaf3e0e03f531573c729540b34053a0c671f2fbb889368c298

  • SHA512

    b00ac47b5db9d61cafe8016a3fa0bfc056e8b710114b5fdda13c9aabd68ce73d2b12a0d640400a07bb4dd16ae10a1c92a9881b345c42f44ff522c2106f7cfb09

  • SSDEEP

    768:VkcbpF+Yxt+mV0eMwd1Jg5YUFfbihi8x1A73mHqXUCTR+jrjaE:OcbH+Yxt+WJlg5dTi2uPaE

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3663e61a684a3510919a67479597950b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3663e61a684a3510919a67479597950b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3852
    • C:\Users\Admin\AppData\Local\Temp\3663e61a684a3510919a67479597950b_JaffaCakes118.exe
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:3612

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3612-2-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3612-5-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3612-8-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB