Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 10:08

General

  • Target

    04f39e5b8e6b4e609dc7f7ee997423ac_JaffaCakes118.exe

  • Size

    812KB

  • MD5

    04f39e5b8e6b4e609dc7f7ee997423ac

  • SHA1

    18f88b76e7b2d7c12314c38b05fa903d7b6bdd43

  • SHA256

    7716e7a23f161c39f967f49979be206912ce2550894686488ed5f3dd819c9063

  • SHA512

    89aad354d2e96cd02e8988499ae97fce204baf5e26e2375be339add029136913f5183d246611c25a19410504ac8319de03aa03b791a00dcad25e13d44d8e7f21

  • SSDEEP

    24576:4P10v58x2wwXwDgKKVApjcuqz3OTfGpgsAum:4NU580wwB5VYOIApm

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04f39e5b8e6b4e609dc7f7ee997423ac_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04f39e5b8e6b4e609dc7f7ee997423ac_JaffaCakes118.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2380

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2380-2-0x0000000000AD0000-0x0000000000C52000-memory.dmp
    Filesize

    1.5MB

  • memory/2380-10-0x0000000000AD0000-0x0000000000C52000-memory.dmp
    Filesize

    1.5MB

  • memory/2380-11-0x0000000000AD0000-0x0000000000C52000-memory.dmp
    Filesize

    1.5MB

  • memory/2380-9-0x0000000000AD0000-0x0000000000C52000-memory.dmp
    Filesize

    1.5MB

  • memory/2380-12-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB