Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 09:08

General

  • Target

    04d8d841bcea0e31873794d684135a37_JaffaCakes118.exe

  • Size

    820KB

  • MD5

    04d8d841bcea0e31873794d684135a37

  • SHA1

    cf9bda56da5b3c2891f9b3ee166dc44578c13314

  • SHA256

    7ee6299e8b4ff4a6f351ce8b624ee505c77ed67774e8368820765492c6dde710

  • SHA512

    67319773a398ccee102ca739e60b4f064840e512d1e6739096f72cabf8210dbd1f8fd7e114bf87bfeadcad2099fbe7a3cf0fcd2bc379e3e2b7fda46e669b9d23

  • SSDEEP

    24576:LmTuGywlrjdtQR8/MCyaVUvF7gMEOmNGpVn0A:UuGHdthM/TtlEv/A

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies registry class 34 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04d8d841bcea0e31873794d684135a37_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04d8d841bcea0e31873794d684135a37_JaffaCakes118.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:8
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1040 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2796

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/8-11-0x0000000002E40000-0x0000000002FC6000-memory.dmp
      Filesize

      1.5MB

    • memory/8-10-0x0000000002E40000-0x0000000002FC6000-memory.dmp
      Filesize

      1.5MB

    • memory/8-2-0x0000000002E40000-0x0000000002FC6000-memory.dmp
      Filesize

      1.5MB

    • memory/8-9-0x0000000002E40000-0x0000000002FC6000-memory.dmp
      Filesize

      1.5MB

    • memory/8-12-0x0000000000F40000-0x0000000000F41000-memory.dmp
      Filesize

      4KB

    • memory/8-14-0x0000000000F40000-0x0000000000F41000-memory.dmp
      Filesize

      4KB