Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 22:59

General

  • Target

    68ee5ed6491d58773bb4486e82b628df_JaffaCakes118.exe

  • Size

    794KB

  • MD5

    68ee5ed6491d58773bb4486e82b628df

  • SHA1

    9de739c54f04f247611baf0587bac1757e09869c

  • SHA256

    3c1c25673c0cb2e5be883ef37ea4f27a5dfad53eff7c8e75faa49886dbefeae4

  • SHA512

    3cef04bee84e0a2fa2e021f905838ca49a9fe9098ef8dfcf1d25f4d0018c9d863b95be59cec8299e600dfeca375fd94c9cd75cc1a57d8a188a736fcf146df03b

  • SSDEEP

    12288:0i4c4NzAZANZuKAsjja3DCTK7OlpRj/686qLkyiBw6ZtXcieCB/w8VWssbsQ5:SFq6LasXIO7Z//LdCPXc5GVRsbsQ5

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies registry class 34 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68ee5ed6491d58773bb4486e82b628df_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\68ee5ed6491d58773bb4486e82b628df_JaffaCakes118.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2708

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2708-10-0x00000000026D0000-0x0000000002853000-memory.dmp
    Filesize

    1.5MB

  • memory/2708-2-0x00000000026D0000-0x0000000002853000-memory.dmp
    Filesize

    1.5MB

  • memory/2708-11-0x00000000026D0000-0x0000000002853000-memory.dmp
    Filesize

    1.5MB

  • memory/2708-9-0x00000000026D0000-0x0000000002853000-memory.dmp
    Filesize

    1.5MB

  • memory/2708-12-0x00000000008E0000-0x00000000008E1000-memory.dmp
    Filesize

    4KB

  • memory/2708-20-0x00000000008E0000-0x00000000008E1000-memory.dmp
    Filesize

    4KB