Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 15:01

General

  • Target

    05749f070af05abf81f45e602fcdbef4_JaffaCakes118.exe

  • Size

    3.1MB

  • MD5

    05749f070af05abf81f45e602fcdbef4

  • SHA1

    5e3f92fa742f32a9e444ab9f02cf027e67bca5d4

  • SHA256

    cebc864d02d959fcde4378b8d9c34d0ec140f1347b6323977a36c7d4f4da42fe

  • SHA512

    62048bdb51e6009de1c73be5f8763238245ebbd73348a1641c95dd3ed58a0f627625e7fb9542577c604e2a5444b5773344244418ad165763af768a9220ed6242

  • SSDEEP

    49152:ZUuBTOjZwS1Ihk+hy7iHuaRZnt+NTNLiG97U:ZXRO0hkr2Rxt+e9

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 4 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • UAC bypass 3 TTPs 9 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05749f070af05abf81f45e602fcdbef4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\05749f070af05abf81f45e602fcdbef4_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2836
    • \??\c:\windows\wininit.exe
      c:\windows\wininit.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:3068
    • \??\c:\users\admin\appdata\local\svchost.exe
      c:\users\admin\appdata\local\svchost.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • System policy modification
      PID:2512

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

4
T1112

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\RCX28B6.tmp
    Filesize

    3.1MB

    MD5

    d246c44f8b8f4ad23b849bd68df1d8ba

    SHA1

    25013faddc2c160f32a9fae5c8118a9254b8c27a

    SHA256

    4a57bc3dbaf040162b009a324a0718eb06a8fc7365aa86fb6b2d9118b584d9fe

    SHA512

    99f3e96c14fc3be41cf9ac822d5cb6192fe3cc0e4ae26f95d9826817cba9796cb0a699abee73601bcbfbc6545734212ff294ddbae1a178a50a156511164c04e7

  • C:\Windows\wininit.exe
    Filesize

    3.1MB

    MD5

    05749f070af05abf81f45e602fcdbef4

    SHA1

    5e3f92fa742f32a9e444ab9f02cf027e67bca5d4

    SHA256

    cebc864d02d959fcde4378b8d9c34d0ec140f1347b6323977a36c7d4f4da42fe

    SHA512

    62048bdb51e6009de1c73be5f8763238245ebbd73348a1641c95dd3ed58a0f627625e7fb9542577c604e2a5444b5773344244418ad165763af768a9220ed6242

  • memory/2512-43-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB

  • memory/2512-53-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB

  • memory/2836-0-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2836-39-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB

  • memory/3068-42-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB

  • memory/3068-52-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB

  • memory/3068-64-0x0000000000400000-0x00000000007B5000-memory.dmp
    Filesize

    3.7MB