Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:35

General

  • Target

    65b64a06c6315d0fd8abc2d1114a4251_JaffaCakes118.exe

  • Size

    546KB

  • MD5

    65b64a06c6315d0fd8abc2d1114a4251

  • SHA1

    c905836c9a8109b382303de42e96e8b2bc9c7dc8

  • SHA256

    a6307d40e1ffe128cf7609c9e981dc39bfc7ad8bb8f525b18a3ad4015fc0068e

  • SHA512

    0626484d46e02a28083d0a9165e94b5327a1d0dba246b034912425fec4ca36a809b53589b8480ecfaf8178d914aca16f67d621c9016cf881b3afef1db5da8bee

  • SSDEEP

    12288:V4fmuV/2SlI1MCAHab5I0WozQsmknY87Z1EPclMkc9A7Z2tV:V42DMCA6b5fWQmknY87LEPcl9nl6

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65b64a06c6315d0fd8abc2d1114a4251_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65b64a06c6315d0fd8abc2d1114a4251_JaffaCakes118.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    PID:1796

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DLG\initWindow\noconnection.html
    Filesize

    2KB

    MD5

    a0ee32dc4ffc79fdef2dc0467da538c5

    SHA1

    15d78592ac2c313a52d3c22783aae9bb4c787182

    SHA256

    b4508b7dcc08b2b93cd64bee68bd5174fe48f48280e59f9a81d4861c3ef0431d

    SHA512

    e7c02d6211878466d1fb77d2d96a79615f3e85cc9579fb6f54001639902eaa106d734a9c7ef07278c5014e7dc8d28d7b2ee28f677f362d80dfd3d26e59a976e8

  • memory/1796-0-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB

  • memory/1796-20-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB