Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2024 10:58

General

  • Target

    6e898562255c4ce1c963e6d8c87e2cff_JaffaCakes118.exe

  • Size

    664KB

  • MD5

    6e898562255c4ce1c963e6d8c87e2cff

  • SHA1

    9531eb4628728bbef43464a62279da6e24e48d66

  • SHA256

    ecb6cf7b5928440e5d685f2cc30a6cbfd304bb2cb881336ef1fe246dc099e5c1

  • SHA512

    6124b37602c7759f3e15cf9bfc4ff77f0dc7509446f97771eba06ec65fb97356e0df858902f6c20ed00d9ccd24de53bc596865454f80c96d71a7b2d1746b684b

  • SSDEEP

    12288:QyuWcROfYOyVYwZQbdXoTqbPROt+kk+or7RAp+6246u5cEJfsw5/5h/rVrmX:QyERBWw8XoB/k+4lAsf4T5nV/5H

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e898562255c4ce1c963e6d8c87e2cff_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6e898562255c4ce1c963e6d8c87e2cff_JaffaCakes118.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:964

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/964-0-0x0000000000400000-0x00000000005D2000-memory.dmp

    Filesize

    1.8MB

  • memory/964-1-0x0000000000400000-0x00000000005D2000-memory.dmp

    Filesize

    1.8MB

  • memory/964-4-0x0000000000400000-0x00000000005D2000-memory.dmp

    Filesize

    1.8MB