Analysis

  • max time kernel
    125s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 16:39

General

  • Target

    ee011e7a55fbd9778bcc54f429599d54_JaffaCakes118.exe

  • Size

    492KB

  • MD5

    ee011e7a55fbd9778bcc54f429599d54

  • SHA1

    997edd110ebf6457f1f7e9ba6cc774014bdbb590

  • SHA256

    f283e715e969d8220a2d26333db1ef9451be07fd8aaef31efa3444a4e031d301

  • SHA512

    5cb3905c50d5a79a2ad24425099431b2850f0a46f51e61ee3c0b4f2923558e93f1b3ec57acb5fb73144c59d46ab29ec026dfcf4cd0d98059a510dd5ac33f2eb7

  • SSDEEP

    6144:KbsWm/0XepvZ2hg5y6QQTRw8j3oOTp1HSrrSkrJqHc:KbbepALwpTp2Trgc

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee011e7a55fbd9778bcc54f429599d54_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ee011e7a55fbd9778bcc54f429599d54_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    PID:432
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4348,i,1828333185976713750,7918646547767660928,262144 --variations-seed-version --mojo-platform-channel-handle=4408 /prefetch:8
    1⤵
      PID:2952

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/432-2-0x0000000002B40000-0x0000000002B47000-memory.dmp
      Filesize

      28KB