Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:02

General

  • Target

    6d224b32d4c7ce13cd41936dbbe1e53c_JaffaCakes118.exe

  • Size

    810KB

  • MD5

    6d224b32d4c7ce13cd41936dbbe1e53c

  • SHA1

    2f173501bc3e9e080995acc7b2419dfb7e2a5fff

  • SHA256

    82ff6fa9f3cc39372a6b9bba9aa2697c25eb360087f89295e8c189073a79426a

  • SHA512

    b411c07be6f165bb7e60b1735fdc2b7161035d632f8eec8ef0da353adbf2da4211c6233ed713dcf1610c7aeffc22f6b0f19d8584422c8f35e2059a0516634fbb

  • SSDEEP

    24576:+J0IBbRzdoHWu9TSEAuFxAnyCwkHSGQY8i7I:u08FqHNTAuFqyr0aSI

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d224b32d4c7ce13cd41936dbbe1e53c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6d224b32d4c7ce13cd41936dbbe1e53c_JaffaCakes118.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1660

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1660-2-0x0000000000A10000-0x0000000000B97000-memory.dmp
    Filesize

    1.5MB

  • memory/1660-9-0x0000000000A10000-0x0000000000B97000-memory.dmp
    Filesize

    1.5MB

  • memory/1660-11-0x0000000000A10000-0x0000000000B97000-memory.dmp
    Filesize

    1.5MB

  • memory/1660-10-0x0000000000A10000-0x0000000000B97000-memory.dmp
    Filesize

    1.5MB

  • memory/1660-12-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB