Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 07:47

General

  • Target

    04b4cc6fcdc42e673a1471a60f26078d_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    04b4cc6fcdc42e673a1471a60f26078d

  • SHA1

    585291f439f32494122b5d249573dfe48f2e7edb

  • SHA256

    55c552d0e10dc77cdc3bf6a110c9fd056d4a934781bfee053d97e4518a6e89cc

  • SHA512

    8ee89d6da75a35eab62727dd882e21f335a889a62c4e12c667b2e744bf29d047bdfeb19fab36d8cdd45b937e194656108d9c87fe1be56e7bc373718746723609

  • SSDEEP

    12288:9pPvX3M/KwTMlgC9mYeHn+d/vULsj5XqaZ+IgdCiDPhtMJzcYLqDrDl+qxUCV/nz:/vQwUHuDca9Ws+X/xU4/tdaCZQ4

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies registry class 34 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04b4cc6fcdc42e673a1471a60f26078d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04b4cc6fcdc42e673a1471a60f26078d_JaffaCakes118.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3372
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2220 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1860

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3372-3-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/3372-4-0x00000000001E0000-0x00000000001E1000-memory.dmp
      Filesize

      4KB

    • memory/3372-2-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/3372-1-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/3372-0-0x00000000001A0000-0x00000000001A1000-memory.dmp
      Filesize

      4KB

    • memory/3372-5-0x00000000001F0000-0x00000000001F1000-memory.dmp
      Filesize

      4KB

    • memory/3372-7-0x00000000007F0000-0x00000000007F1000-memory.dmp
      Filesize

      4KB

    • memory/3372-6-0x00000000007E0000-0x00000000007E1000-memory.dmp
      Filesize

      4KB

    • memory/3372-9-0x0000000000840000-0x0000000000841000-memory.dmp
      Filesize

      4KB

    • memory/3372-8-0x0000000000800000-0x0000000000801000-memory.dmp
      Filesize

      4KB

    • memory/3372-10-0x0000000003140000-0x0000000003142000-memory.dmp
      Filesize

      8KB

    • memory/3372-11-0x0000000003200000-0x0000000003202000-memory.dmp
      Filesize

      8KB

    • memory/3372-12-0x00000000033E0000-0x00000000033E2000-memory.dmp
      Filesize

      8KB

    • memory/3372-15-0x0000000003810000-0x000000000393A000-memory.dmp
      Filesize

      1.2MB