Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:19

General

  • Target

    6d50a507a1dda86b4c24ad175fb15313_JaffaCakes118.exe

  • Size

    703KB

  • MD5

    6d50a507a1dda86b4c24ad175fb15313

  • SHA1

    0edba0cf4ad6463fb595e96d2495e99482691aa4

  • SHA256

    abe88dc4f324fc9c001195b610c08c98b41abce7bc35cf24be39b68bba2dcdf0

  • SHA512

    3a605310e757434b9c9a65c6a99f95266cce1fdeabc30a054a0fbdb1a840bbce23582ddf7062ca43a377666a412f37b60e6b86179d2851efdbb29ee77879916e

  • SSDEEP

    12288:KviyjlMsGhLqVjJ/gaTbiO/7hlS85TMalRU24LJgyo/30pFfhdC24WU:KYLqv/gaTbisSqrQL6yoQfhdC24WU

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d50a507a1dda86b4c24ad175fb15313_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6d50a507a1dda86b4c24ad175fb15313_JaffaCakes118.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2360

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2360-2-0x00000000006D0000-0x0000000000851000-memory.dmp
    Filesize

    1.5MB

  • memory/2360-9-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB