Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 07:14

General

  • Target

    04a6c69104196e803dd59d4d94865846_JaffaCakes118.exe

  • Size

    793KB

  • MD5

    04a6c69104196e803dd59d4d94865846

  • SHA1

    f0663edd6b1a9b8f3c06c626d21284f2b6f3b0bf

  • SHA256

    51d4c1bf2e1d22036bc24f63730008f36dbec99bc24bfebde22143f13e535e30

  • SHA512

    620af5851112471ce1b37a4fd952ddccb135dc31cb1bf037cda2d8986ca1921af262152f4403ffcb6e483271296c18955f4f0583b83e1795a66bc47e8b49dc22

  • SSDEEP

    24576:QJHnS5GfKNSOlcTflx0/JkbaUfbw6ZroKXzY:QJHS5NSOlcTfLWJ3UVZUyY

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04a6c69104196e803dd59d4d94865846_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04a6c69104196e803dd59d4d94865846_JaffaCakes118.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1244

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1244-2-0x0000000000AA0000-0x0000000000C23000-memory.dmp
    Filesize

    1.5MB

  • memory/1244-9-0x0000000000AA0000-0x0000000000C23000-memory.dmp
    Filesize

    1.5MB

  • memory/1244-11-0x0000000000AA0000-0x0000000000C23000-memory.dmp
    Filesize

    1.5MB

  • memory/1244-10-0x0000000000AA0000-0x0000000000C23000-memory.dmp
    Filesize

    1.5MB

  • memory/1244-12-0x0000000000150000-0x0000000000151000-memory.dmp
    Filesize

    4KB