Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-05-2024 23:24

General

  • Target

    0f221771ab504e4f3dc3b962c1e1e32b_JaffaCakes118.exe

  • Size

    512KB

  • MD5

    0f221771ab504e4f3dc3b962c1e1e32b

  • SHA1

    08dbb89651fab8572821f239a74db0b4b6d95f06

  • SHA256

    23cfbd92156e43fe1378f8fed7e2ab9621539bee6c57d79e9197c162d6bf6b68

  • SHA512

    c5ab9e7f56a79a8c42b20a07569b9f099a87fd6091189816b071cb2f0f31d0cc42b7a052756a6c4d6cb9422af832724b0a738dc708628db8dcd6fbe45786793b

  • SSDEEP

    6144:jW7YtmZHz+3tadK12ZEQdQ0/MEAuct5sNHLaBezhZyXZU555N7445WMn7le0IyHT:jhtSHz20dw0ZawzzYUdN7tzJ2j0PVdL

Score
1/10

Malware Config

Signatures

  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f221771ab504e4f3dc3b962c1e1e32b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0f221771ab504e4f3dc3b962c1e1e32b_JaffaCakes118.exe"
    1⤵
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:4648

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4648-0-0x0000000074C32000-0x0000000074C33000-memory.dmp
    Filesize

    4KB

  • memory/4648-1-0x0000000074C30000-0x00000000751E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4648-2-0x0000000074C30000-0x00000000751E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4648-9-0x0000000074C30000-0x00000000751E1000-memory.dmp
    Filesize

    5.7MB