Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:31

General

  • Target

    69026f5cb103f2cb28dfff491d4310f1_JaffaCakes118.exe

  • Size

    812KB

  • MD5

    69026f5cb103f2cb28dfff491d4310f1

  • SHA1

    b6ee542d4593b0320c1e3097142ece16b13f5f44

  • SHA256

    307eb2e065c9128ccbce611ca5b2d56666b7a52847b3568aa1fa4790aee61218

  • SHA512

    c083bc1b4b29aae7a641426c479aa08b5b4c2b9e63f1a8484d8ea31248b3bf75861fc2e66d11b01fb42c6b1424271e9dd02d753dd48c782480313842ea3f9e28

  • SSDEEP

    24576:lHp8W6f3Z4ea3RDzb6u4jWEwpz9zwaXSAh2:l6W6fWeaZzuunhxPN2

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69026f5cb103f2cb28dfff491d4310f1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69026f5cb103f2cb28dfff491d4310f1_JaffaCakes118.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2116

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2116-2-0x0000000002180000-0x0000000002304000-memory.dmp
    Filesize

    1.5MB

  • memory/2116-11-0x0000000002180000-0x0000000002304000-memory.dmp
    Filesize

    1.5MB

  • memory/2116-10-0x0000000002180000-0x0000000002304000-memory.dmp
    Filesize

    1.5MB

  • memory/2116-9-0x0000000002180000-0x0000000002304000-memory.dmp
    Filesize

    1.5MB

  • memory/2116-12-0x0000000000150000-0x0000000000151000-memory.dmp
    Filesize

    4KB