Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 09:58

General

  • Target

    04ef4c10462ba96998c8346c10209f29_JaffaCakes118.exe

  • Size

    870KB

  • MD5

    04ef4c10462ba96998c8346c10209f29

  • SHA1

    273e828c679261fd6d5888119c21d9ae16b0af73

  • SHA256

    3961f60f8b78e32b0ea6437a329ba4f304ab3252ea0847ad9901fa2516278a39

  • SHA512

    5b378c0dacbaddc87fdbeab34ca16e6ba9d6e800ad58f78f26fd046ba209222663eb17298b9bc347b8ab6a4a896481035511e07d4e3dc2398a38731969c7d803

  • SSDEEP

    12288:Rx1VY4XGMfzF2vpRw3LzNgry77oyoQxT5Rpo1UJlA+Wb/KR7SvgWjctzXHhNnfX/:dmyWv277lxTJPJlAdrs7dtIYP

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04ef4c10462ba96998c8346c10209f29_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\04ef4c10462ba96998c8346c10209f29_JaffaCakes118.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2100

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2100-2-0x0000000002260000-0x00000000023A5000-memory.dmp
    Filesize

    1.3MB

  • memory/2100-9-0x0000000002260000-0x00000000023A5000-memory.dmp
    Filesize

    1.3MB

  • memory/2100-11-0x0000000002260000-0x00000000023A5000-memory.dmp
    Filesize

    1.3MB

  • memory/2100-10-0x0000000002260000-0x00000000023A5000-memory.dmp
    Filesize

    1.3MB

  • memory/2100-13-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/2100-15-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB