Analysis
-
max time kernel
148s -
max time network
36s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
22/07/2024, 23:24
Static task
static1
Behavioral task
behavioral1
Sample
6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe
-
Size
103KB
-
MD5
6538ffdc4979ddd17300b40c74256224
-
SHA1
9c3d833caf3c8c05c714d3a40e51b34d65c7066c
-
SHA256
f8e6f72636ae5a24f6bfd3b5550730c44c3018693d1165515002b54646748fae
-
SHA512
9e2dd09711890987f76a9a059d67e1d78fc0fe7adc17270ed9cc6607430777871cc83cd65f59c5a1aae0b173d7d03c3db11b4e09e5a93003135f7abe8114dc40
-
SSDEEP
1536:1SPj2qkSZZZ3gddsxj3XnszbhZeoB7IYIWkZHnjYzkH5axw/o5kXTM:1SPjYUHHnsz1H556cI5Uw/o5UM
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\WINDOWS\\SYSTEM32\\Userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe" 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe -
Drops file in Drivers directory 4 IoCs
description ioc Process File created C:\windows\system32\drivers\tmpp.exe 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe File opened for modification C:\windows\system32\drivers\tmpp.exe 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe File opened for modification C:\Windows\system32\drivers\etc\hosts cmd.exe File opened for modification \??\c:\windows\system32\Drivers\Etc\Hosts cmd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe File opened for modification C:\autorun.inf 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe File created F:\autorun.inf 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe File opened for modification F:\autorun.inf 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\windows\system32\net.vbs 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe File created C:\windows\system32\launch.bat 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe File created C:\windows\system32\launchhh.vbs 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe File created C:\Windows\system32\svchost001.exe 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe File created C:\WINDOWS\system32\logstm123.txt 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe File created C:\windows\system32\launchz.bat 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe File created C:\windows\system32\launchz.vbs 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe File created C:\windows\system32\launchh.bat 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe File created C:\WINDOWS\system32\extract.exe 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe File created C:\windows\system32\launch.vbs 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe File opened for modification C:\windows\system32\logg.txt WScript.exe File created C:\windows\system32\launchh.vbs 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\tmpp.log cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2064 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe 2064 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2064 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2064 wrote to memory of 2740 2064 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe 29 PID 2064 wrote to memory of 2740 2064 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe 29 PID 2064 wrote to memory of 2740 2064 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe 29 PID 2740 wrote to memory of 2776 2740 WScript.exe 30 PID 2740 wrote to memory of 2776 2740 WScript.exe 30 PID 2740 wrote to memory of 2776 2740 WScript.exe 30 PID 2064 wrote to memory of 2596 2064 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe 33 PID 2064 wrote to memory of 2596 2064 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe 33 PID 2064 wrote to memory of 2596 2064 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe 33 PID 2064 wrote to memory of 2108 2064 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe 34 PID 2064 wrote to memory of 2108 2064 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe 34 PID 2064 wrote to memory of 2108 2064 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe 34 PID 2108 wrote to memory of 2392 2108 WScript.exe 35 PID 2108 wrote to memory of 2392 2108 WScript.exe 35 PID 2108 wrote to memory of 2392 2108 WScript.exe 35 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6538ffdc4979ddd17300b40c74256224_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Modifies visibility of file extensions in Explorer
- UAC bypass
- Drops file in Drivers directory
- Checks whether UAC is enabled
- Drops autorun.inf file
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2064 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\windows\system32\launchz.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\System32\cmd.execmd /c ""C:\windows\system32\launchz.bat" "3⤵
- Drops file in Windows directory
PID:2776
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\windows\system32\net.vbs"2⤵
- Drops file in System32 directory
PID:2596
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\windows\system32\launchh.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\System32\cmd.execmd /c ""C:\windows\system32\launchh.bat" "3⤵
- Drops file in Drivers directory
PID:2392
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58c6d45010a83d567ae40b00edc558b37
SHA16bddbf47197ef422b9bcb2a3962cc74d0fca6c9b
SHA25659d12a50411564cbabf1cfb2bd739bf3dfa57900ba1f00f6f57ea1785fe1f7ad
SHA512ecc00e2af5c4614388a321181fc41cb9521424092355ff67097816a3d0e4a84dd6933e3f606bf6e96dfb71cad1fe90005fac0ded31b4311eb057ee451276503c
-
Filesize
141B
MD5140159c531e126dcab76e7d1cf5f2306
SHA155a333d6690713875ce191526dbca11d9baebbeb
SHA25625d0936d9284f851a7430b010d3b3f509c5f0886665d3daddaad2e618233d851
SHA51209991cd974e4a05d343631f949741c8e5c11904c5004aa686c350286df658bb90f69f88b4e586f14e742cff3fb544b5630bd185f8717e7c71cb4f484fbd55649
-
Filesize
541B
MD57ddd61f980d5d0da052830512a421961
SHA12c8cb567330e7862f52445df673ece1fa186efb5
SHA2561a0388854f6f4960febdb08353be80bd72a66588402bb43f50a73a67556597fb
SHA512936e9299b2dafe6e6343d34e054b3752f2a40c60f3589635e5532b7dc48f621d5f81f051d5376b76793261f4f7bebf2a1c2837d05189f6c6e5ae4863336b9d08
-
Filesize
141B
MD5d4b514ce8b0a277ed58eb0e674263763
SHA11aba2c90601cbbb0be34c6fc5b9663214299682a
SHA256786696b01d4ebfd5c4366cde5ff30f1b4ba5ab366e1431e03d33302e3b7bd7d0
SHA512af66ed7bd3bf2379d4d599fe895c4fedd6ecbcc7ac6b333575f15b79c31a2cd8e505d14b44b3b49e94f60ccf8d137fe7bb82ee569fff55ab13c4da373ecfbe4d
-
Filesize
480B
MD59fef7400ff0807762c05c3ce567d0b55
SHA157a8acd37b3e7b6cc8174a743d84ebdfc3622d43
SHA256eb50950655ed0c2a4e512b7b74a07514f3364c7543ef2ea576cc09ac92cbfdda
SHA512eaa9e75a30adb12979f888472867af8eb44e5b0ac4148a636d99b2950b552ecf5a8ed15cc5dc251d0052226e52b2f79cb115fd51ed7b008fc911a7b7f4d23c8b
-
Filesize
103KB
MD56538ffdc4979ddd17300b40c74256224
SHA19c3d833caf3c8c05c714d3a40e51b34d65c7066c
SHA256f8e6f72636ae5a24f6bfd3b5550730c44c3018693d1165515002b54646748fae
SHA5129e2dd09711890987f76a9a059d67e1d78fc0fe7adc17270ed9cc6607430777871cc83cd65f59c5a1aae0b173d7d03c3db11b4e09e5a93003135f7abe8114dc40