Analysis

  • max time kernel
    143s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 22:39

General

  • Target

    f6ba36edaf3b699b3656fb94131d06da_JaffaCakes118.exe

  • Size

    141KB

  • MD5

    f6ba36edaf3b699b3656fb94131d06da

  • SHA1

    9dc88694e0f4be51cc4c6b435349f3939e6b0a47

  • SHA256

    939599e255f0c6092afd1b747b0b8d4734ab1218be51708c395151f69da19e39

  • SHA512

    c70e3cba46c8d75db05db5d4b8461ce7d3d1087d56ac635f856a9b26f85152ba465653944acb7bfe87edb5b978fc45d9c462c2f61461e4efe36e9f607fb0b6b6

  • SSDEEP

    3072:K5yJGaBDcKFP/QCtxydMKNWUWFisaGJC:K59aBwC/QrAfaGw

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6ba36edaf3b699b3656fb94131d06da_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f6ba36edaf3b699b3656fb94131d06da_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:4004

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\AddInViews\RuntimeVisualStudio10.0.60828.0.exe
    Filesize

    141KB

    MD5

    f6ba36edaf3b699b3656fb94131d06da

    SHA1

    9dc88694e0f4be51cc4c6b435349f3939e6b0a47

    SHA256

    939599e255f0c6092afd1b747b0b8d4734ab1218be51708c395151f69da19e39

    SHA512

    c70e3cba46c8d75db05db5d4b8461ce7d3d1087d56ac635f856a9b26f85152ba465653944acb7bfe87edb5b978fc45d9c462c2f61461e4efe36e9f607fb0b6b6

  • memory/4004-3-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/4004-4-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/4004-75-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB