Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:00

General

  • Target

    69141a8f9d4047c60db73a47fc95d741_JaffaCakes118.exe

  • Size

    803KB

  • MD5

    69141a8f9d4047c60db73a47fc95d741

  • SHA1

    4cb3197e0fe965fb1ab32c9b42d18b689487c2fc

  • SHA256

    56e0b9f03aae4fb3a315c2aa3d2d80affce12ed1b4bacd1fb756416ed4685d6a

  • SHA512

    e8822e2ab0042d4e973b93cf92d16ff9dda1024ff6fe8d264e7785d0601b8037c9aada3f07357b45081cc9d927338608ed0ad172271e93c26381e483e8e9e689

  • SSDEEP

    12288:CniTNrL8mx09gVD0miPGJcF2b7nMzV2rhn0tGnrA58acnH9ngc7WGfagiPRVVPHa:CJEq28V2dnEur+cnVtryDfVPApg9d7PE

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69141a8f9d4047c60db73a47fc95d741_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69141a8f9d4047c60db73a47fc95d741_JaffaCakes118.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2984

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2984-2-0x0000000000B90000-0x0000000000D15000-memory.dmp
    Filesize

    1.5MB

  • memory/2984-9-0x0000000000B90000-0x0000000000D15000-memory.dmp
    Filesize

    1.5MB

  • memory/2984-11-0x0000000000B90000-0x0000000000D15000-memory.dmp
    Filesize

    1.5MB

  • memory/2984-10-0x0000000000B90000-0x0000000000D15000-memory.dmp
    Filesize

    1.5MB

  • memory/2984-12-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB