Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 06:21

General

  • Target

    19183a37407083e404ae86fce8a7f6e9_JaffaCakes118.exe

  • Size

    97KB

  • MD5

    19183a37407083e404ae86fce8a7f6e9

  • SHA1

    18d3fa080e2e91b859d7fca57ccf99754f89501f

  • SHA256

    2fe47063e431776d6ab6dbda3b27959dd5632fe8d2680f414a66ff207d687fd1

  • SHA512

    c122cd0c8ea71922dcbe6c748fec85dcd4ec7e3b8a7023c8d9ec2113c02c27a505cfe3a945f9eabf99c012a038f5d8f9515594d67eb98e1520110d4ad73d1a84

  • SSDEEP

    3072:jgeWPCmabC3YUSlr6WzA9dLy/R5jwaaHw7Koj4rH:c4PtUSlrdydm/4

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UAC bypass 3 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19183a37407083e404ae86fce8a7f6e9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\19183a37407083e404ae86fce8a7f6e9_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3068
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Modifies WinLogon for persistence
      • UAC bypass
      • Checks BIOS information in registry
      • Drops startup file
      • Impair Defenses: Safe Mode Boot
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2900
    • C:\Users\Admin\AppData\Local\Temp\exaqjhouyckpddni.exe
      "C:\Users\Admin\AppData\Local\Temp\exaqjhouyckpddni.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:780

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

3
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

2
T1562

Disable or Modify Tools

1
T1562.001

Safe Mode Boot

1
T1562.009

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\emnjwfdx\mscvhfmo.exe
    Filesize

    97KB

    MD5

    19183a37407083e404ae86fce8a7f6e9

    SHA1

    18d3fa080e2e91b859d7fca57ccf99754f89501f

    SHA256

    2fe47063e431776d6ab6dbda3b27959dd5632fe8d2680f414a66ff207d687fd1

    SHA512

    c122cd0c8ea71922dcbe6c748fec85dcd4ec7e3b8a7023c8d9ec2113c02c27a505cfe3a945f9eabf99c012a038f5d8f9515594d67eb98e1520110d4ad73d1a84

  • memory/780-90-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/780-89-0x0000000000400000-0x0000000000439054-memory.dmp
    Filesize

    228KB

  • memory/780-87-0x0000000000400000-0x0000000000439054-memory.dmp
    Filesize

    228KB

  • memory/780-86-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/780-84-0x0000000000400000-0x0000000000439054-memory.dmp
    Filesize

    228KB

  • memory/1712-53-0x0000000077140000-0x0000000077141000-memory.dmp
    Filesize

    4KB

  • memory/1712-1-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1712-0-0x0000000000400000-0x0000000000439054-memory.dmp
    Filesize

    228KB

  • memory/1712-4-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/1712-3-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/1712-13-0x0000000000400000-0x0000000000439054-memory.dmp
    Filesize

    228KB

  • memory/1712-80-0x0000000000400000-0x0000000000439054-memory.dmp
    Filesize

    228KB

  • memory/1712-12-0x0000000000400000-0x0000000000439054-memory.dmp
    Filesize

    228KB

  • memory/1712-82-0x0000000002900000-0x000000000293A000-memory.dmp
    Filesize

    232KB

  • memory/1712-79-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1712-72-0x0000000002900000-0x000000000293A000-memory.dmp
    Filesize

    232KB

  • memory/1712-34-0x000000007713F000-0x0000000077140000-memory.dmp
    Filesize

    4KB

  • memory/1712-33-0x0000000077140000-0x0000000077141000-memory.dmp
    Filesize

    4KB

  • memory/2900-35-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2900-93-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2900-51-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2900-44-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2900-45-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2900-60-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2900-58-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2900-56-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2900-55-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2900-100-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2900-27-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2900-99-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2900-98-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2900-97-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2900-96-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2900-94-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2900-92-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/3068-14-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/3068-21-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/3068-8-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/3068-22-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/3068-20-0x0000000000060000-0x0000000000061000-memory.dmp
    Filesize

    4KB

  • memory/3068-19-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/3068-18-0x0000000000070000-0x0000000000071000-memory.dmp
    Filesize

    4KB

  • memory/3068-23-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/3068-6-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB