Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 16:31

General

  • Target

    63f91a137771c1cf772aceddf915ed36_JaffaCakes118.exe

  • Size

    829KB

  • MD5

    63f91a137771c1cf772aceddf915ed36

  • SHA1

    559286bcceba91adc10770614559dc07c678a2f4

  • SHA256

    c7a9379b6d008f0a04b70158b10943b472c6cacd0e3c04534fe0b36437882afd

  • SHA512

    63f6ed5af51c1283ad23e980f477785bc535139539a5f16b468299bd8e6e3010ad1d27807a9040de230359daebd39029e2a771c5fb8042730496cc5254d0e6ff

  • SSDEEP

    12288:GSuNfyNKv7Fvb7dPVN55WAn/y43VcZ8jpjRg/DqCdXOfubMWbd8mSVn4UnsNKQ61:GSxqpz7thoM/NeGpjO/mCn12mjASF61

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63f91a137771c1cf772aceddf915ed36_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\63f91a137771c1cf772aceddf915ed36_JaffaCakes118.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:848

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/848-3-0x0000000000A30000-0x0000000000BB4000-memory.dmp
    Filesize

    1.5MB

  • memory/848-9-0x0000000000A30000-0x0000000000BB4000-memory.dmp
    Filesize

    1.5MB

  • memory/848-11-0x0000000000A30000-0x0000000000BB4000-memory.dmp
    Filesize

    1.5MB

  • memory/848-10-0x0000000000A30000-0x0000000000BB4000-memory.dmp
    Filesize

    1.5MB

  • memory/848-12-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB