Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 08:14

General

  • Target

    6a4ee4311a5b6a2852fb49a09075276b_JaffaCakes118.exe

  • Size

    703KB

  • MD5

    6a4ee4311a5b6a2852fb49a09075276b

  • SHA1

    d3e4686dc36647988c617ff98f67eec2d9df9ed0

  • SHA256

    ba30e5ada2c3da88d1264dda12417b1479070b179e41a480d777d678a993697e

  • SHA512

    2a7ad6815eb15a2073eaefcfeaa50da491c3a83a69da971ae9a8fa3ab4bd25e4fdc61cef88ea27495b49ee2e4744ddda269784118c8931ccf9bebf65cf9564ef

  • SSDEEP

    12288:BviyjlMsGhLqVjJ/gaTbiO/7hlS85TMalRU24LJgyo/30pFfhdC24W4:dYLqv/gaTbisSqrQL6yoQfhdC24W4

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a4ee4311a5b6a2852fb49a09075276b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a4ee4311a5b6a2852fb49a09075276b_JaffaCakes118.exe"
    1⤵
    • Registers COM server for autorun
    • Checks whether UAC is enabled
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2352

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2352-2-0x0000000000620000-0x00000000007A1000-memory.dmp
    Filesize

    1.5MB

  • memory/2352-9-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB