Analysis

  • max time kernel
    130s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 19:22

General

  • Target

    05e64033d73526d239c4b1f06a0fccd5_JaffaCakes118.exe

  • Size

    93KB

  • MD5

    05e64033d73526d239c4b1f06a0fccd5

  • SHA1

    1090a6a1f999b34d3ae8e4953912a20f38c463d6

  • SHA256

    b4bf2e9e3f3cddca63a753968138825c9959b0f22d49842509bc6efb2298c9d3

  • SHA512

    d5cbade4be78d9c3965a3fc4102a033015cf987ec824ed79475b1867c2571e3080c6285a055d7b0bfb0e059ed8415868566258c7dd34321528930d71d146860f

  • SSDEEP

    1536:UGjS/jdLRqInfX2D/LDsFCTnSrtSJvU3cyBOO/dh6q6ufTDf4:UGjSLdl9fXILwF2n1Jv6hp6unQ

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05e64033d73526d239c4b1f06a0fccd5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\05e64033d73526d239c4b1f06a0fccd5_JaffaCakes118.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:116
    • \??\c:\2etl\Swcurpn.exe
      launch
      2⤵
      • Adds Run key to start application
      • Enumerates connected drives
      • Writes to the Master Boot Record (MBR)
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1396

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/116-0-0x0000000000400000-0x0000000000443000-memory.dmp
    Filesize

    268KB

  • memory/116-1-0x0000000002260000-0x0000000002261000-memory.dmp
    Filesize

    4KB

  • memory/116-2-0x0000000010000000-0x000000001001D000-memory.dmp
    Filesize

    116KB

  • memory/116-19-0x0000000000400000-0x0000000000443000-memory.dmp
    Filesize

    268KB

  • memory/116-20-0x0000000002260000-0x0000000002261000-memory.dmp
    Filesize

    4KB

  • memory/1396-6-0x0000000000400000-0x0000000000443000-memory.dmp
    Filesize

    268KB

  • memory/1396-13-0x0000000000770000-0x0000000000771000-memory.dmp
    Filesize

    4KB

  • memory/1396-23-0x0000000000400000-0x0000000000443000-memory.dmp
    Filesize

    268KB

  • memory/1396-25-0x0000000000770000-0x0000000000771000-memory.dmp
    Filesize

    4KB