Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 22:47

General

  • Target

    68e4e74da9bfa59c9a7809ae70c134a9_JaffaCakes118.exe

  • Size

    44KB

  • MD5

    68e4e74da9bfa59c9a7809ae70c134a9

  • SHA1

    4c469f503f083e9aa0fa8d226e4db74190c27acf

  • SHA256

    76843c6d54a54ae16e1e0a3b5e84c0448137ce194833b741f146277da859c7e5

  • SHA512

    27f3b74732f8d8df282e2979412826b8ae369d83f8ecdf563eef25a1193259b4d932e33daac6cb6e574c85a7a359e4b4a09eb14dac968de943f53f764907bd9e

  • SSDEEP

    768:/EU07c92/EyTAYtxqfGNC0klI7C8yOvi3e+Jq+XBhpnf5Iq:/g7wc1aGNC0klI7CPN3lJPVnf5Iq

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68e4e74da9bfa59c9a7809ae70c134a9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\68e4e74da9bfa59c9a7809ae70c134a9_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Drops file in Windows directory
    PID:3688
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4336,i,17096020621006928097,15544233752327415349,262144 --variations-seed-version --mojo-platform-channel-handle=3596 /prefetch:8
    1⤵
      PID:3964

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Common Files\microsoft shared\ink\ar-SA\Winamp 5.0 (en).com
      Filesize

      44KB

      MD5

      68e4e74da9bfa59c9a7809ae70c134a9

      SHA1

      4c469f503f083e9aa0fa8d226e4db74190c27acf

      SHA256

      76843c6d54a54ae16e1e0a3b5e84c0448137ce194833b741f146277da859c7e5

      SHA512

      27f3b74732f8d8df282e2979412826b8ae369d83f8ecdf563eef25a1193259b4d932e33daac6cb6e574c85a7a359e4b4a09eb14dac968de943f53f764907bd9e

    • memory/3688-0-0x0000000000800000-0x000000000080A000-memory.dmp
      Filesize

      40KB