Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 03:37

General

  • Target

    6d391e31ea9a389594d284a1f45dd309_JaffaCakes118.exe

  • Size

    780KB

  • MD5

    6d391e31ea9a389594d284a1f45dd309

  • SHA1

    d06cb2e750a43ffe58642e055b9d0a45b4f117aa

  • SHA256

    0eaa4543075bc3ae842ac635d37fc66b111b52d680ac878178fac023df705bff

  • SHA512

    0d0f304f5f583536312695294ce94a9618e7fa48b13756e76ebc8f820e025cb74eb37ab9b8b6a7e46bb1e9f55938b6c4ab49d31a497d862efb7220b3d65b5244

  • SSDEEP

    24576:qhiDoNJQWSSo5/JhDhW064JliOTIzf9zI:eiDPWSSOJhDA064P5azI

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies registry class 34 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d391e31ea9a389594d284a1f45dd309_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6d391e31ea9a389594d284a1f45dd309_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Users\Admin\AppData\Local\Temp\50c22f1e\setup.exe
      "C:\Users\Admin\AppData\Local\Temp/50c22f1e/setup.exe" ProfileFileName=step0.ini
      2⤵
      • Executes dropped EXE
      • Registers COM server for autorun
      • Checks whether UAC is enabled
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3988

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\50c22f1e\installer\boot.dat
    Filesize

    1KB

    MD5

    82ff009dd3236db90393cead19bd2b16

    SHA1

    3b9eab7281a500960d6598316db7b8299970d8ba

    SHA256

    0f1d6e066ebc9ed29cc2f194fad5091431a57eb85e13fdd19d1c8881c9402e71

    SHA512

    47bc6609654812719030e470f949b2af139346937cb689d078de731d57278f2743da5a1cf2dd71bbadb47251be7e5b784c429ba2769559e2d4dcddc978fbe8f1

  • C:\Users\Admin\AppData\Local\Temp\50c22f1e\installer\step0.ini
    Filesize

    22KB

    MD5

    ec6db7507f1344831b259d59f30bdff5

    SHA1

    ce9d1811396ed565948ccdf977a7535a6549ae23

    SHA256

    5ecc358194fb114f4bd8873212fcd416567ac4e13bdf2676b3a5b517248fd323

    SHA512

    a75e52ca6df5e612160da085aedc3b7cf251ce5316f3e6c6dc7039aee6d35fb281efa2d72e94d993a56c9b03a263206727431ae5be6c23b6c79ac27642ec8411

  • C:\Users\Admin\AppData\Local\Temp\50c22f1e\setup.exe
    Filesize

    1.4MB

    MD5

    c3bc99a2f410a5bede595c6a35aabc44

    SHA1

    cf513259f468b9b15d1749dbe60d215c0b76098c

    SHA256

    747193c4bdfed0a0d9dc2cd79e9682787169467c90e89d165026ccc220142cd6

    SHA512

    ddc3eee00d14947fc7cab3ff870328e9046c62357ef1a0ba809ec846a404e3797a1bead5c85ba393ef2536589ea69293da3eefa57e1e99f33b60912c1f1908b3

  • memory/3988-16-0x0000000001680000-0x0000000001681000-memory.dmp
    Filesize

    4KB

  • memory/3988-19-0x0000000001680000-0x0000000001681000-memory.dmp
    Filesize

    4KB