Analysis

  • max time kernel
    134s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 07:07

General

  • Target

    1939fe85202e993ca7d22c4fef9ccb85_JaffaCakes118.exe

  • Size

    694KB

  • MD5

    1939fe85202e993ca7d22c4fef9ccb85

  • SHA1

    61ecfd502b7a1455b3248aed281a7b1270eac18d

  • SHA256

    d617bcb5c54f53fb8507f0b8ef907839691a01e5a31f9e339bf25b58dd3216e0

  • SHA512

    400624164db53c62c107ad49289838e4f227a8f094ed76c72876cf34150591a0590ecb06e1dd8a003031827658ea256b5acde80f8d174337d39268584b5dc368

  • SSDEEP

    12288:7EdMw4DTW3vA6dp93jSpFIanlCR9j/cE17/fXtTJWBpLTGWEuA:IOnW/A69WDIkyj/zTFTJ+pLTbA

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1939fe85202e993ca7d22c4fef9ccb85_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1939fe85202e993ca7d22c4fef9ccb85_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3840
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3064,i,3595107284059830391,18018199024659337217,262144 --variations-seed-version --mojo-platform-channel-handle=4160 /prefetch:8
    1⤵
      PID:2100

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads