Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 07:36

General

  • Target

    71465e11a009dfd6d80db0d63fa2fd1b_JaffaCakes118.exe

  • Size

    31KB

  • MD5

    71465e11a009dfd6d80db0d63fa2fd1b

  • SHA1

    5923541e75e7669d8fdf0f2a7a74454793481330

  • SHA256

    8fc35f16c6869daa3403ecf0a59f3eb1f6d03f47d12bb6655c360d13542e3e81

  • SHA512

    f364302e73805a4f4784a5632c0a49e4d79f0a30f80c5ea58503cdd1edf3d75d41fb42ba4a023a2472511f6265fb1e3e75c92605eed528ef94e0f327606b4fe5

  • SSDEEP

    768:3tijFXuTthUzxf6rFwA3Fh9vaDQmIDUu0tiw1j:oF+KKPsQVkBj

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71465e11a009dfd6d80db0d63fa2fd1b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\71465e11a009dfd6d80db0d63fa2fd1b_JaffaCakes118.exe"
    1⤵
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3192
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3192-0-0x0000000074D52000-0x0000000074D53000-memory.dmp
    Filesize

    4KB

  • memory/3192-1-0x0000000074D50000-0x0000000075301000-memory.dmp
    Filesize

    5.7MB

  • memory/3192-2-0x0000000074D50000-0x0000000075301000-memory.dmp
    Filesize

    5.7MB

  • memory/3192-6-0x0000000074D50000-0x0000000075301000-memory.dmp
    Filesize

    5.7MB