Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:19

General

  • Target

    696cbadd52d48a6307c34a1085e9fe91_JaffaCakes118.exe

  • Size

    842KB

  • MD5

    696cbadd52d48a6307c34a1085e9fe91

  • SHA1

    90929091cc820b0608d8b2a13ef0aa3cdbc6e46d

  • SHA256

    058ccf13227440db3b4aa8ab393998294701df443c7d9ddae5cf3d291af4a400

  • SHA512

    8dc1dd63880b9430b308b946ddb8c287ed8f141c20a73ce759fb63a031487113427e76c5553e8391d33b34ba6ba72aeb80ee88fa6cd74c74005a893d8ad15eb1

  • SSDEEP

    12288:07OkPVpSfAMEbmW3t9oPt2QWfIwV4j8eBhtuKG+YWpafR70fvg92iYttMhmNdvVC:02AP9a2DIHg+tNG/WpaJ7uvBibqdv/UH

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\696cbadd52d48a6307c34a1085e9fe91_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\696cbadd52d48a6307c34a1085e9fe91_JaffaCakes118.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:2136

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\8hYe16ueM0\intro_page.html
    Filesize

    12KB

    MD5

    6eb05dd8dac412dde3c7c4c77fa795c2

    SHA1

    4a394aed261ac257c6def15e3b199bbdef869c4d

    SHA256

    14bac8532e27adf9f8a0645e953b6dbddbeffe0836de6ee53bedb4d6c3a8799e

    SHA512

    558e994205bd1a96c74d116e79f474b6ffd44f29545276fa122275d4c6c0bc24706e842ea6ebe729fcfd44a9fe5c01a3984dc75d94fddde8678520605395fc50

  • memory/2136-0-0x0000000000CB0000-0x0000000000F28000-memory.dmp
    Filesize

    2.5MB

  • memory/2136-20-0x0000000000CB0000-0x0000000000F28000-memory.dmp
    Filesize

    2.5MB