Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:22

General

  • Target

    6d5231879d06e052b8c9d14b561aad28_JaffaCakes118.exe

  • Size

    932KB

  • MD5

    6d5231879d06e052b8c9d14b561aad28

  • SHA1

    afe09b0633c9e3f137817c7c074a684c62127882

  • SHA256

    a2f896b52b22232f104a356c1e4f079dedbf11403b7824dd209f9ebd5fcb6b8a

  • SHA512

    77518b83a3fa79470f40be1d5f810e18688a6531a188964be2dccd64d73b967d6a872264d05c69449dd2698c7ea6d371c143713c97557d00096a908aa9fd3354

  • SSDEEP

    12288:D+OLv3WGM8S5p3fVK0JSX8uNM/ZRMXHeKa6YK8mKmNNsp4JFUTggnKHJx5X2D111:3LefvE0mNM/6C6JQmNGggKHxGzk3u/T

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d5231879d06e052b8c9d14b561aad28_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6d5231879d06e052b8c9d14b561aad28_JaffaCakes118.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2088

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2088-2-0x0000000000B10000-0x0000000000C93000-memory.dmp
    Filesize

    1.5MB

  • memory/2088-11-0x0000000000B10000-0x0000000000C93000-memory.dmp
    Filesize

    1.5MB

  • memory/2088-10-0x0000000000B10000-0x0000000000C93000-memory.dmp
    Filesize

    1.5MB

  • memory/2088-9-0x0000000000B10000-0x0000000000C93000-memory.dmp
    Filesize

    1.5MB

  • memory/2088-12-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/2088-14-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB