Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 04:23

General

  • Target

    045e0d10630f1a5acbfdc8ab2565101f_JaffaCakes118.exe

  • Size

    877KB

  • MD5

    045e0d10630f1a5acbfdc8ab2565101f

  • SHA1

    ad7c408552182059cacde242b9cb2e7f99c134b0

  • SHA256

    d866bf5fa6b4bd1ce989a0011d92fe2b42045d45af97d0b69f421fa62be17830

  • SHA512

    8c18afcb003ac71c4a2171aa64d18635be0df9a4f20988f3ed873f7e5347b67256d8ac91f953a5e2bde4237c7da9b720c23a5e096d29fb13081bea71cfdef7c6

  • SSDEEP

    24576:RT22yrihBIay+z4Xv/Wgj4JKJ3d6w5j++y5s8PD8:RTpykBM+6BfJt6SLy5s8r8

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\045e0d10630f1a5acbfdc8ab2565101f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\045e0d10630f1a5acbfdc8ab2565101f_JaffaCakes118.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2068

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2068-2-0x0000000000A60000-0x0000000000BA5000-memory.dmp
    Filesize

    1.3MB

  • memory/2068-11-0x0000000000A60000-0x0000000000BA5000-memory.dmp
    Filesize

    1.3MB

  • memory/2068-9-0x0000000000A60000-0x0000000000BA5000-memory.dmp
    Filesize

    1.3MB

  • memory/2068-10-0x0000000000A60000-0x0000000000BA5000-memory.dmp
    Filesize

    1.3MB

  • memory/2068-13-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2068-15-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB