Analysis

  • max time kernel
    121s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 21:07

General

  • Target

    3662f6f454a0fd2a84467d6f863a9550_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    3662f6f454a0fd2a84467d6f863a9550

  • SHA1

    131993cc124d0fdcb859c23d45a30b9b80646ae3

  • SHA256

    c49f2d01f8c39ee3d96bc823de9d8525b28918a20adfd0d948b6171e769fff90

  • SHA512

    e773a8e6e8c4e11887d7ec239543b7d6c086caa5f56e95d8240adc32f99b95e031567fe9c9102cb729c1b3b8be2dc70f22f3d5611ef8a5c7b86e0d1ab64983fd

  • SSDEEP

    3072:/HQqwqMaGa3VwcA+URxpLSkEii1yRnW37Ui+UIoITsNGmI22D40kEii1yREaoUFn:/wLaGa3Vw3SkEii1yRnW37Ui+UIoITsM

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3662f6f454a0fd2a84467d6f863a9550_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3662f6f454a0fd2a84467d6f863a9550_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4808

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads