Analysis

  • max time kernel
    123s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 04:25

General

  • Target

    69b7d225dffc32c27589fa7356e31799_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    69b7d225dffc32c27589fa7356e31799

  • SHA1

    c6fa61f4a83516ca48be7e67f22c27d4fb91b2f4

  • SHA256

    f21586b78956d8a8d5c363d5d49c8a0f40c780cfbd875cc1392c0e23e9e93fb7

  • SHA512

    3ad7c6ada568017c3e5d26bfbbbd83b862ee5da85ad9ec5871c7e42ee23b811133ae53426ea2d7e8783052e06f1ab2571aba812aa9be1173d79a1cd77cc9bb87

  • SSDEEP

    12288:gi4qZBLA5ihS1tGc3SnxXUtRBqYGzq9zQyDS38Qt2EX7E7ysd5fK4gh7wfdX:MqZtD8in4RBGmzLS3szPy4dX

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69b7d225dffc32c27589fa7356e31799_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\69b7d225dffc32c27589fa7356e31799_JaffaCakes118.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:1684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1684-2-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/1684-5-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/1684-4-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/1684-3-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/1684-1-0x0000000000030000-0x0000000000031000-memory.dmp
    Filesize

    4KB

  • memory/1684-0-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/1684-7-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/1684-6-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/1684-9-0x0000000000390000-0x0000000000391000-memory.dmp
    Filesize

    4KB

  • memory/1684-8-0x00000000002D0000-0x00000000002D1000-memory.dmp
    Filesize

    4KB

  • memory/1684-10-0x0000000002640000-0x0000000002642000-memory.dmp
    Filesize

    8KB

  • memory/1684-11-0x0000000002700000-0x0000000002702000-memory.dmp
    Filesize

    8KB

  • memory/1684-12-0x0000000002710000-0x0000000002712000-memory.dmp
    Filesize

    8KB

  • memory/1684-13-0x0000000002990000-0x0000000002992000-memory.dmp
    Filesize

    8KB

  • memory/1684-16-0x0000000002DC0000-0x0000000002EEA000-memory.dmp
    Filesize

    1.2MB