Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 11:09

General

  • Target

    19e4fa72dd4b9ddcf459ca8d0ce858e1_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    19e4fa72dd4b9ddcf459ca8d0ce858e1

  • SHA1

    0334ea21fea6639a07d696589225d6d4c9c620f1

  • SHA256

    0609c9e4f50949700e0d641647e93725af5bdbafa9aae3668f0acba455eb22c0

  • SHA512

    8c0961ffa7e98fbfd59fdf9e1b28db4a8dc8e33f464de6606b97efb9aef2dc71b0542f326ad0aa8ae2f919dfb1a3a40de4d6d10a9646fcfe0c0e0187993379a0

  • SSDEEP

    24576:lZphluG5P00yftmp/FOiBhh+m/dXjJSpYXWV5BJGUfffX3BQuliAZwq:XphluG5P0XFkdBHjJSptGk/RJYAZZ

Score
7/10

Malware Config

Signatures

  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19e4fa72dd4b9ddcf459ca8d0ce858e1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\19e4fa72dd4b9ddcf459ca8d0ce858e1_JaffaCakes118.exe"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    PID:1712

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\e575876.tmp
    Filesize

    1.6MB

    MD5

    4f3387277ccbd6d1f21ac5c07fe4ca68

    SHA1

    e16506f662dc92023bf82def1d621497c8ab5890

    SHA256

    767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

    SHA512

    9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

  • C:\Users\Admin\AppData\Local\Temp\e575877.tmp
    Filesize

    1.6MB

    MD5

    5870ea0d6ba8dd6e2008466bdd00e0f4

    SHA1

    d41bf60d0dedff90e3cfc1b41b7e1a73df39a7d5

    SHA256

    5a7dac8c8b5d7cf1115246dfaf994e7f50e16a7eac1488642396f5e23fddfe0d

    SHA512

    0c620d5e7383adcf979feccc3b1bad584a5cec8b3d74d0ace8bb786f1f04ba87fa70d59d041dc3833977d44a75f2070181d4054c7c0b9c4ce2d66249b4b3c837

  • C:\Users\Admin\AppData\Local\Temp\e575878.tmp
    Filesize

    137KB

    MD5

    f6b847a54cfb804a25b8842b45fd1d50

    SHA1

    bb22fef07ce1577c8a7fa057d8cf05502c013bfc

    SHA256

    5dd2f5a957946e0b6f63660ebd897851aad4795d4c847396c47ddbb647715583

    SHA512

    dd08a55f538e2a33e6a0c496dc97ae9045594cbbf62f7894ae8ded63f4dc0b2e89c5935269adfd1c19607b1d2474bddc49f6acb955e6dc53a55560663ca2137a

  • memory/1712-0-0x0000000000400000-0x0000000000719000-memory.dmp
    Filesize

    3.1MB

  • memory/1712-1-0x0000000000400000-0x0000000000719000-memory.dmp
    Filesize

    3.1MB

  • memory/1712-62-0x0000000000400000-0x0000000000719000-memory.dmp
    Filesize

    3.1MB