Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 05:32

General

  • Target

    1e28c46f8669b44ca935f37e96ed6b7b_JaffaCakes118.exe

  • Size

    98KB

  • MD5

    1e28c46f8669b44ca935f37e96ed6b7b

  • SHA1

    3c6c67eb6eb9cb43fb662c07f54ce28ff6e2742a

  • SHA256

    7204534a0a9814ac77455281c46413898cef64d463d2299e03084ab7f4d0d292

  • SHA512

    9e4d4f2e6ed0f972ec2a1fb55892dafc0c3212eb8e87de434e32a0c336ad1f80fe21ee30a3bd950256b85a5fe2521d15a94234bffb57b038acd8ace281d92a51

  • SSDEEP

    3072:QVWf9dbtKjpO14qkdzlgZSpGbTzjwaaHw7Koj4ri:iwj5KjZqSyT3

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UAC bypass 3 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e28c46f8669b44ca935f37e96ed6b7b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1e28c46f8669b44ca935f37e96ed6b7b_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1144
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Modifies WinLogon for persistence
      • UAC bypass
      • Checks BIOS information in registry
      • Drops startup file
      • Impair Defenses: Safe Mode Boot
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2656
    • C:\Users\Admin\AppData\Local\Temp\xbioglfjuxyikqfj.exe
      "C:\Users\Admin\AppData\Local\Temp\xbioglfjuxyikqfj.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2560

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

3
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

2
T1562

Disable or Modify Tools

1
T1562.001

Safe Mode Boot

1
T1562.009

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\xpwsvhdv\gvofgkjm.exe
    Filesize

    98KB

    MD5

    1e28c46f8669b44ca935f37e96ed6b7b

    SHA1

    3c6c67eb6eb9cb43fb662c07f54ce28ff6e2742a

    SHA256

    7204534a0a9814ac77455281c46413898cef64d463d2299e03084ab7f4d0d292

    SHA512

    9e4d4f2e6ed0f972ec2a1fb55892dafc0c3212eb8e87de434e32a0c336ad1f80fe21ee30a3bd950256b85a5fe2521d15a94234bffb57b038acd8ace281d92a51

  • memory/1144-23-0x0000000000060000-0x0000000000061000-memory.dmp
    Filesize

    4KB

  • memory/1144-19-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/1144-22-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/1144-14-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/1144-21-0x0000000000070000-0x0000000000071000-memory.dmp
    Filesize

    4KB

  • memory/1144-7-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/1144-9-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/1144-18-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/1144-20-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/1708-26-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/1708-34-0x0000000076FAF000-0x0000000076FB0000-memory.dmp
    Filesize

    4KB

  • memory/1708-69-0x0000000002B70000-0x0000000002BA9000-memory.dmp
    Filesize

    228KB

  • memory/1708-5-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/1708-4-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/1708-13-0x0000000000400000-0x0000000000438B40-memory.dmp
    Filesize

    226KB

  • memory/1708-0-0x0000000000400000-0x0000000000438B40-memory.dmp
    Filesize

    226KB

  • memory/1708-2-0x0000000000400000-0x0000000000438B40-memory.dmp
    Filesize

    226KB

  • memory/1708-33-0x0000000076FB0000-0x0000000076FB1000-memory.dmp
    Filesize

    4KB

  • memory/1708-84-0x0000000002B80000-0x0000000002BB9000-memory.dmp
    Filesize

    228KB

  • memory/1708-85-0x0000000002B80000-0x0000000002BB9000-memory.dmp
    Filesize

    228KB

  • memory/1708-1-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/1708-74-0x0000000000400000-0x0000000000438B40-memory.dmp
    Filesize

    226KB

  • memory/1708-75-0x0000000002B70000-0x0000000002BA9000-memory.dmp
    Filesize

    228KB

  • memory/1708-67-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/1708-54-0x0000000076FB0000-0x0000000076FB1000-memory.dmp
    Filesize

    4KB

  • memory/2560-89-0x0000000000400000-0x0000000000438B40-memory.dmp
    Filesize

    226KB

  • memory/2560-86-0x0000000000400000-0x0000000000438B40-memory.dmp
    Filesize

    226KB

  • memory/2560-92-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/2560-93-0x0000000000400000-0x0000000000438B40-memory.dmp
    Filesize

    226KB

  • memory/2560-88-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/2656-44-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2656-94-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2656-49-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2656-45-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2656-35-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2656-27-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2656-52-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2656-55-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2656-58-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2656-61-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2656-95-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2656-96-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2656-97-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2656-98-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2656-99-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2656-100-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2656-101-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2656-102-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2656-103-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB