Analysis

  • max time kernel
    144s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 20:18

General

  • Target

    7a65bf8a1940fd39a42623bcf284382d_JaffaCakes118.exe

  • Size

    2.8MB

  • MD5

    7a65bf8a1940fd39a42623bcf284382d

  • SHA1

    e1a799be830ec3aad8aaee328e0510d399ed5513

  • SHA256

    dc2ff6b144f5a96d367607bb6f9b1a24f4c44c10f3671280ca4fc07b58c630db

  • SHA512

    47586ff3a8574e2f775fcb925101364ef51a5754a0b3e4ee13cd765df841c4584723edcd15dad4763876d384d67ad7a11625a6e41505af0abe17c785ad717aad

  • SSDEEP

    49152:UKB1QYy2WGmZOBBHt9/r57nxG9ijgQO1PMDozYAPz2U:lpmZKHtxr57nxGRMDoMu2

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a65bf8a1940fd39a42623bcf284382d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7a65bf8a1940fd39a42623bcf284382d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3696
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3488 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4572

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads