Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:46

General

  • Target

    690b281153a39b147d0a0bf2e6ecb4ac_JaffaCakes118.exe

  • Size

    865KB

  • MD5

    690b281153a39b147d0a0bf2e6ecb4ac

  • SHA1

    8c08ccc7efe8b90aa593b39a007acf1fc88f3d6c

  • SHA256

    4a6f0382547e1967378e7b45ff6eeb726ebc81d437a2002217533a02cec66dfa

  • SHA512

    b698162fe427e5ef3d8123e8ad3e5d38d12dd1d3db121a5f36d3866e4744e1cb164adc37d2082db2bb34f2db7cf332b737e1ee3b118f1dd7b1c277f79782e880

  • SSDEEP

    24576:GGJxfYKDIOPTfaFMNnFHlXidYfr3yj6b9XoK:GG7fYEIODaUh9id0w6KK

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\690b281153a39b147d0a0bf2e6ecb4ac_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\690b281153a39b147d0a0bf2e6ecb4ac_JaffaCakes118.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2484

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2484-2-0x0000000000B10000-0x0000000000C94000-memory.dmp
    Filesize

    1.5MB

  • memory/2484-9-0x0000000000B10000-0x0000000000C94000-memory.dmp
    Filesize

    1.5MB

  • memory/2484-10-0x0000000000B10000-0x0000000000C94000-memory.dmp
    Filesize

    1.5MB

  • memory/2484-11-0x0000000000B10000-0x0000000000C94000-memory.dmp
    Filesize

    1.5MB

  • memory/2484-12-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB