Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 09:32

General

  • Target

    04e2aa8c776495fe9094d9c5902b3ade_JaffaCakes118.exe

  • Size

    806KB

  • MD5

    04e2aa8c776495fe9094d9c5902b3ade

  • SHA1

    c46a4db5749df4b989264dcfee05ca3a10de0c7f

  • SHA256

    fd756b88a22af2153f45c347bebf235ffa8cb0046d77af4bd5d7e1bba43cdeb5

  • SHA512

    1fee716e368a7ce858eec0075398c45bcbd55d6a1f324024553e3e8ed3233a6b2b7049a31155c6da0862dad6bab19fb5fb759b6bf61ae66d2e5c9f546a41063d

  • SSDEEP

    12288:Z1C8oKtcaS9Lc5AVSFexQANHljM5SfzJSPDYIxVOjGDLrC0Gf637Fql6R:bC8Sq5AiAQqHljzzJIcCvrYy546R

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04e2aa8c776495fe9094d9c5902b3ade_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04e2aa8c776495fe9094d9c5902b3ade_JaffaCakes118.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1652

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1652-2-0x00000000021C0000-0x0000000002340000-memory.dmp
    Filesize

    1.5MB

  • memory/1652-9-0x00000000021C0000-0x0000000002340000-memory.dmp
    Filesize

    1.5MB

  • memory/1652-11-0x00000000021C0000-0x0000000002340000-memory.dmp
    Filesize

    1.5MB

  • memory/1652-10-0x00000000021C0000-0x0000000002340000-memory.dmp
    Filesize

    1.5MB

  • memory/1652-12-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB