Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 03:16

General

  • Target

    65d27697e295e256cdd137bb1eea6554_JaffaCakes118.exe

  • Size

    369KB

  • MD5

    65d27697e295e256cdd137bb1eea6554

  • SHA1

    d5b4c6534d317953199027083ad1fac8838b7501

  • SHA256

    c698526d47dd4937aa1ae15f13428587ea5a5053040abeaf0a5dda5f39567542

  • SHA512

    96f393bbe6fc8901a12d8cd21fe4d47d42e40a83588ff19294a2e84b85ce1acf81aaf040477a90fccc4b587a8d8225466281154dd902f7e59676deb8feac201d

  • SSDEEP

    6144:R7Cd4ktZcqUcV/CfeAyi9QDypSmvgLainMCa2crbwwmrlVrlJM1:R7CdVtZcqUM/CfeAyiKGOa2ycwOHrzC

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies registry class 15 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65d27697e295e256cdd137bb1eea6554_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\65d27697e295e256cdd137bb1eea6554_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1424

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab1B02.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar1BCF.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1424-0-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB