Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2024 17:05

General

  • Target

    1433e00fcda892d320cedb8f5d9a7dba_JaffaCakes118.exe

  • Size

    2.0MB

  • MD5

    1433e00fcda892d320cedb8f5d9a7dba

  • SHA1

    00f2c19d7c957a72c34e502a1069ec608e4faafd

  • SHA256

    923f38fa26bfa39648c2d66b1813edffbc1205a25945fa154258016017c8d365

  • SHA512

    9a24f6a30d125bfef186e548acfa14d57ef127438c74c15cc7fbab203dfcba6f418130c40b95ae5128dc8f81323373b2c427201dbe6acdb74e8d049bc49452db

  • SSDEEP

    49152:U7DXeCo9NJUMB/d4FS6VH0TmfedxzH06:U7TeCEf2o6VgY

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1433e00fcda892d320cedb8f5d9a7dba_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1433e00fcda892d320cedb8f5d9a7dba_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    PID:2464

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\AutoHelp.dll
    Filesize

    1.1MB

    MD5

    5536ed556a32f653ebad9c816c8690f4

    SHA1

    89e2d3bf8d2637c5ef8af65c2af2e376af2d5ddc

    SHA256

    620630b48f63fc4e992592f32c2c74ba1b0419605c1fda0f07b7eea576e67e62

    SHA512

    7995deb214610cfb30ec6249eb0dd55f9a0de8185d2a6a99b1dc8e2ac4a071908f637cc668cc58678c0975a22fa7817c48a6969128c036754723692abd617032