Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 03:35

General

  • Target

    699a75c210380fb090c25bf9c8d16682_JaffaCakes118.exe

  • Size

    997KB

  • MD5

    699a75c210380fb090c25bf9c8d16682

  • SHA1

    f546bf529e2568b4e540d7939156b96884715133

  • SHA256

    546b1cba84320e6077056ec538575a2df4938aa029c1c53731e6dd786536c48f

  • SHA512

    02b5deec6bf03f7ed67c567091e3e97519a9e67984ca4c0b8e15714ec187b5915b25c26b2960db5582460f0189593e8c3328414012c238246d0b7fb6f9e60505

  • SSDEEP

    24576:qrEFJjGxrI4RdNKNwA7BCk1tG5N8jH97DmW6vQ2FK:AaR7Yk1tI+9fmWy4

Score
6/10

Malware Config

Signatures

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\699a75c210380fb090c25bf9c8d16682_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\699a75c210380fb090c25bf9c8d16682_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:2388

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads