Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 09:01

General

  • Target

    198c3d7beef8f5107eb884dd35a6bf07_JaffaCakes118.exe

  • Size

    91KB

  • MD5

    198c3d7beef8f5107eb884dd35a6bf07

  • SHA1

    fedc3200cac20e80ec712b9a72346540cff454ef

  • SHA256

    cef6fb469154c9805fa9ca778a7919840695f9bc074e1d2e484d0c8dcb70cfe3

  • SHA512

    3a8a1123d8b7b0ddad271191985858be23591976887a54a7215e3ad78fcdd9e9d8ba0041d31e873c1231b42a58d83f867040cb96171e12b21f09ccd1435fde2a

  • SSDEEP

    1536:duteSLtAYHRNGu2+NICv3DU3ei1tE7jwaaHw7Koj4rL/OpNGiY:IY8tHHRNGV+eCfkLgjwaaHw7Koj4rK

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UAC bypass 3 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\198c3d7beef8f5107eb884dd35a6bf07_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\198c3d7beef8f5107eb884dd35a6bf07_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2984
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Modifies WinLogon for persistence
      • UAC bypass
      • Checks BIOS information in registry
      • Drops startup file
      • Impair Defenses: Safe Mode Boot
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2284
    • C:\Users\Admin\AppData\Local\Temp\vwqlqcldkjlplsww.exe
      "C:\Users\Admin\AppData\Local\Temp\vwqlqcldkjlplsww.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3036

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

3
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

2
T1562

Disable or Modify Tools

1
T1562.001

Safe Mode Boot

1
T1562.009

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\vlebbwdg\ervnlamt.exe
    Filesize

    91KB

    MD5

    198c3d7beef8f5107eb884dd35a6bf07

    SHA1

    fedc3200cac20e80ec712b9a72346540cff454ef

    SHA256

    cef6fb469154c9805fa9ca778a7919840695f9bc074e1d2e484d0c8dcb70cfe3

    SHA512

    3a8a1123d8b7b0ddad271191985858be23591976887a54a7215e3ad78fcdd9e9d8ba0041d31e873c1231b42a58d83f867040cb96171e12b21f09ccd1435fde2a

  • memory/2284-98-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2284-97-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2284-96-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2284-95-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2284-94-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2284-93-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2284-92-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2284-91-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2284-90-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2284-64-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2284-63-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2284-55-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2284-26-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2284-49-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2284-51-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2284-52-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2284-44-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2284-45-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2284-35-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2392-83-0x0000000000400000-0x000000000043907C-memory.dmp
    Filesize

    228KB

  • memory/2392-5-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2392-1-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2392-29-0x0000000077810000-0x0000000077811000-memory.dmp
    Filesize

    4KB

  • memory/2392-54-0x0000000077810000-0x0000000077811000-memory.dmp
    Filesize

    4KB

  • memory/2392-30-0x000000007780F000-0x0000000077810000-memory.dmp
    Filesize

    4KB

  • memory/2392-25-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2392-2-0x0000000000400000-0x000000000043907C-memory.dmp
    Filesize

    228KB

  • memory/2392-13-0x0000000000400000-0x000000000043907C-memory.dmp
    Filesize

    228KB

  • memory/2392-4-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2392-73-0x0000000002BA0000-0x0000000002BDA000-memory.dmp
    Filesize

    232KB

  • memory/2392-72-0x0000000002BA0000-0x0000000002BDA000-memory.dmp
    Filesize

    232KB

  • memory/2392-80-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2392-0-0x0000000000400000-0x000000000043907C-memory.dmp
    Filesize

    228KB

  • memory/2984-20-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2984-14-0x0000000000070000-0x0000000000071000-memory.dmp
    Filesize

    4KB

  • memory/2984-15-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/2984-16-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2984-22-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2984-9-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/2984-7-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2984-21-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2984-28-0x0000000000060000-0x0000000000061000-memory.dmp
    Filesize

    4KB

  • memory/3036-84-0x0000000000400000-0x000000000043907C-memory.dmp
    Filesize

    228KB

  • memory/3036-88-0x0000000000400000-0x000000000043907C-memory.dmp
    Filesize

    228KB

  • memory/3036-89-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/3036-85-0x0000000000400000-0x000000000043907C-memory.dmp
    Filesize

    228KB