Analysis

  • max time kernel
    132s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 05:24

General

  • Target

    6d75b6c2881c1569bbf52c20fc05eb55_JaffaCakes118.exe

  • Size

    703KB

  • MD5

    6d75b6c2881c1569bbf52c20fc05eb55

  • SHA1

    2276b8c07e0c73d04d5d97d909aa256d78c35ffa

  • SHA256

    17e667a6a2bd0d360817eca467f7c693b2cd089b42ef252a0b1032548c1cc5fc

  • SHA512

    0e999bc8723605bb49e45aad9f7d1cb7a11ed20a5b9dad9d158ab8340dea996e6dd4ac3fc475b01a986c9eec1f00f3e7aa04dd86f10d4a7b46aade1634c931a9

  • SSDEEP

    12288:hviyjlMsGhLqVjJ/gaTbiO/7hlS85TMalRU24LJgyo/30pFfhdC24WV:9YLqv/gaTbisSqrQL6yoQfhdC24WV

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies registry class 34 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d75b6c2881c1569bbf52c20fc05eb55_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6d75b6c2881c1569bbf52c20fc05eb55_JaffaCakes118.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1604

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1604-2-0x0000000000F30000-0x00000000010B1000-memory.dmp
    Filesize

    1.5MB

  • memory/1604-9-0x0000000000E60000-0x0000000000E61000-memory.dmp
    Filesize

    4KB

  • memory/1604-11-0x0000000000E60000-0x0000000000E61000-memory.dmp
    Filesize

    4KB