Analysis

  • max time kernel
    125s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 10:37

General

  • Target

    298e2c218c31e00ac6d6bc11dfc7fd75_JaffaCakes118.exe

  • Size

    2.9MB

  • MD5

    298e2c218c31e00ac6d6bc11dfc7fd75

  • SHA1

    c02d0de4f2e58440e2630d082db446a812f98447

  • SHA256

    1ddce63c7a5e53f5944b9dc55cc5efc9c9a573d56a44b9670ea80f4c48cfe86c

  • SHA512

    6eeb73d87e77150daf79ba4706e6eac565d0b6d6d2b5dd86ad1eef3a888d2a9bb3fe5a1d565a803200e30332be889c275e755003760545bc7eb4dc123fd2fb40

  • SSDEEP

    49152:xrMYcFy2WGmZOBBHtdD57nxG9ijgQO1PMDozYAPz2U:xCpmZKHtdD57nxGRMDoMu2

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\298e2c218c31e00ac6d6bc11dfc7fd75_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\298e2c218c31e00ac6d6bc11dfc7fd75_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2236
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4024,i,7012731823941922179,12386606396608877869,262144 --variations-seed-version --mojo-platform-channel-handle=4396 /prefetch:8
    1⤵
      PID:4552

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads