Analysis

  • max time kernel
    136s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 20:01

General

  • Target

    6870989fa0fa2d174a2e3400eecfb700_JaffaCakes118.exe

  • Size

    191KB

  • MD5

    6870989fa0fa2d174a2e3400eecfb700

  • SHA1

    5958c1671a18eb8202e2041bc743439980fa14fa

  • SHA256

    3d06334678f312498958945296b93df0a610358c870a0a039e0605d2ee45d560

  • SHA512

    0492f351b82ded840b19d5733790ed7f3185921a088125e9586ed2dd8f727e814e11c7c04726361aa7141f24891eb0d729e398312af1444fe18786fe0c1c9e28

  • SSDEEP

    3072:HADWbKzKbQmSVdSme+xmJyD4BliqzsmmEpEmboQd+ccewkyeZyYPuvGCJ30EZ0dt:HAVySV1eY4k437d+4wkTHdS2F

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6870989fa0fa2d174a2e3400eecfb700_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6870989fa0fa2d174a2e3400eecfb700_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    PID:1780

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads