Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 09:53

General

  • Target

    04ece6127fb029d8f0590211a2421988_JaffaCakes118.exe

  • Size

    813KB

  • MD5

    04ece6127fb029d8f0590211a2421988

  • SHA1

    c21de34707ef964e7035dcc3df71699f681152cd

  • SHA256

    c8f98353b88ca8ef5e900b09b80e433fcaec78dca69cc1efb299dca44e792f13

  • SHA512

    934367a7098179c5b253d40e8e664302e7177dd7f7fd57518610d1879ffc19fb57f94f18a28b7712e445cbe215fcf9d079d73b046a6c382b775f13d63aeace5e

  • SSDEEP

    24576:+wXnejmmrTe/da1mccVlO671JnxbC5f1wZamU:bXnejLSFQmflO6BJxYeZBU

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04ece6127fb029d8f0590211a2421988_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04ece6127fb029d8f0590211a2421988_JaffaCakes118.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1660

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1660-9-0x00000000020F0000-0x0000000002272000-memory.dmp
    Filesize

    1.5MB

  • memory/1660-10-0x00000000020F0000-0x0000000002272000-memory.dmp
    Filesize

    1.5MB

  • memory/1660-2-0x00000000020F0000-0x0000000002272000-memory.dmp
    Filesize

    1.5MB

  • memory/1660-11-0x00000000020F0000-0x0000000002272000-memory.dmp
    Filesize

    1.5MB

  • memory/1660-12-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB