Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:35

General

  • Target

    03c81ef6b1bb6a404a810798687cd878_JaffaCakes118.exe

  • Size

    547KB

  • MD5

    03c81ef6b1bb6a404a810798687cd878

  • SHA1

    9f62ef0e24c16239e6a0d7dff678b56135f940bc

  • SHA256

    aca32b9344d1cbb533b8b3afcc4548f8a1e134b53ec9398f61d48f252087b742

  • SHA512

    b149eaf2b545b8ab6a6a9d638e0aa64a8ef8b8315fd120b84f13c914438eb837f9b1a153696b725315c261849ebefdc2ad8b5d6510e298f9b320a57b5ab75e3a

  • SSDEEP

    12288:04fmuV/2SlI1MCAHab5I0WozQsmknY87Z1EPclMkc9A7Z2z:042DMCA6b5fWQmknY87LEPcl9nlu

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03c81ef6b1bb6a404a810798687cd878_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\03c81ef6b1bb6a404a810798687cd878_JaffaCakes118.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    PID:2876

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DLG\initWindow\noconnection.html
    Filesize

    2KB

    MD5

    a0ee32dc4ffc79fdef2dc0467da538c5

    SHA1

    15d78592ac2c313a52d3c22783aae9bb4c787182

    SHA256

    b4508b7dcc08b2b93cd64bee68bd5174fe48f48280e59f9a81d4861c3ef0431d

    SHA512

    e7c02d6211878466d1fb77d2d96a79615f3e85cc9579fb6f54001639902eaa106d734a9c7ef07278c5014e7dc8d28d7b2ee28f677f362d80dfd3d26e59a976e8

  • memory/2876-0-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB

  • memory/2876-20-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB