Analysis

  • max time kernel
    150s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 21:16

General

  • Target

    0616bd87413ee4f31e8ff45aaf816149_JaffaCakes118.exe

  • Size

    3.1MB

  • MD5

    0616bd87413ee4f31e8ff45aaf816149

  • SHA1

    74f95ddbd7b4c7ebb165ac600a7e0f18c1f9906e

  • SHA256

    bfaef5ebd7fa9ea692bbde3010611e3f338b6a119f4b8bd0a60b54dbada7a53e

  • SHA512

    63e666d72e25239188b1a9ce51ae45368dda8214cb819e52e5504b70e5a80831a8c3c1db53f87f3ae5b72b45a70a7f238213feba163a604208e3982ee4c4511b

  • SSDEEP

    49152:ZUuBTOjZwS1Ihk+hy7iHuaRZnt+NTNLiG976:ZXRO0hkr2Rxt+ev

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 4 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • UAC bypass 3 TTPs 9 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • System policy modification 1 TTPs 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0616bd87413ee4f31e8ff45aaf816149_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0616bd87413ee4f31e8ff45aaf816149_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1004
    • \??\c:\windows\wininit.exe
      c:\windows\wininit.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:4604
    • \??\c:\users\admin\appdata\local\svchost.exe
      c:\users\admin\appdata\local\svchost.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • System policy modification
      PID:3780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\RCX3FF7.tmp
    Filesize

    3.1MB

    MD5

    cfa8e4c2a8be38cd7eb3f12344ed771f

    SHA1

    13bef75ca1f550db86820d31f4ff234108b75b3c

    SHA256

    f98c9a40b559438b3eb63c750d8f345d88233dfec6a399928a66a20adf9d8e09

    SHA512

    7349bec73c36821193bdf38fe3fa5c5ca8933a78ea8440816594af74f0c39638e905e6da327e08e4a29a53d0f437d645d9316f1c418dde01bd166a38ef5cc1ef

  • C:\Windows\wininit.exe
    Filesize

    3.1MB

    MD5

    0616bd87413ee4f31e8ff45aaf816149

    SHA1

    74f95ddbd7b4c7ebb165ac600a7e0f18c1f9906e

    SHA256

    bfaef5ebd7fa9ea692bbde3010611e3f338b6a119f4b8bd0a60b54dbada7a53e

    SHA512

    63e666d72e25239188b1a9ce51ae45368dda8214cb819e52e5504b70e5a80831a8c3c1db53f87f3ae5b72b45a70a7f238213feba163a604208e3982ee4c4511b

  • memory/1004-40-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB

  • memory/1004-0-0x0000000002570000-0x0000000002571000-memory.dmp
    Filesize

    4KB

  • memory/3780-48-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB

  • memory/3780-54-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB

  • memory/3780-39-0x0000000002750000-0x0000000002751000-memory.dmp
    Filesize

    4KB

  • memory/3780-43-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB

  • memory/3780-46-0x0000000002750000-0x0000000002751000-memory.dmp
    Filesize

    4KB

  • memory/4604-42-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB

  • memory/4604-47-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB

  • memory/4604-53-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB

  • memory/4604-38-0x0000000000920000-0x0000000000921000-memory.dmp
    Filesize

    4KB

  • memory/4604-57-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB

  • memory/4604-65-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB