Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 21:16

General

  • Target

    0616bd87413ee4f31e8ff45aaf816149_JaffaCakes118.exe

  • Size

    3.1MB

  • MD5

    0616bd87413ee4f31e8ff45aaf816149

  • SHA1

    74f95ddbd7b4c7ebb165ac600a7e0f18c1f9906e

  • SHA256

    bfaef5ebd7fa9ea692bbde3010611e3f338b6a119f4b8bd0a60b54dbada7a53e

  • SHA512

    63e666d72e25239188b1a9ce51ae45368dda8214cb819e52e5504b70e5a80831a8c3c1db53f87f3ae5b72b45a70a7f238213feba163a604208e3982ee4c4511b

  • SSDEEP

    49152:ZUuBTOjZwS1Ihk+hy7iHuaRZnt+NTNLiG976:ZXRO0hkr2Rxt+ev

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 4 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • UAC bypass 3 TTPs 9 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0616bd87413ee4f31e8ff45aaf816149_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0616bd87413ee4f31e8ff45aaf816149_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2808
    • \??\c:\windows\wininit.exe
      c:\windows\wininit.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2820
    • \??\c:\users\admin\appdata\local\svchost.exe
      c:\users\admin\appdata\local\svchost.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • System policy modification
      PID:2728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\RCX189F.tmp
    Filesize

    3.1MB

    MD5

    d246c44f8b8f4ad23b849bd68df1d8ba

    SHA1

    25013faddc2c160f32a9fae5c8118a9254b8c27a

    SHA256

    4a57bc3dbaf040162b009a324a0718eb06a8fc7365aa86fb6b2d9118b584d9fe

    SHA512

    99f3e96c14fc3be41cf9ac822d5cb6192fe3cc0e4ae26f95d9826817cba9796cb0a699abee73601bcbfbc6545734212ff294ddbae1a178a50a156511164c04e7

  • C:\Windows\wininit.exe
    Filesize

    3.1MB

    MD5

    0616bd87413ee4f31e8ff45aaf816149

    SHA1

    74f95ddbd7b4c7ebb165ac600a7e0f18c1f9906e

    SHA256

    bfaef5ebd7fa9ea692bbde3010611e3f338b6a119f4b8bd0a60b54dbada7a53e

    SHA512

    63e666d72e25239188b1a9ce51ae45368dda8214cb819e52e5504b70e5a80831a8c3c1db53f87f3ae5b72b45a70a7f238213feba163a604208e3982ee4c4511b

  • memory/2728-43-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB

  • memory/2728-53-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB

  • memory/2808-0-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2808-40-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB

  • memory/2820-42-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB

  • memory/2820-52-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB

  • memory/2820-64-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB