Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 06:33

General

  • Target

    1e524926125b5f806e29c875793b700d_JaffaCakes118.exe

  • Size

    98KB

  • MD5

    1e524926125b5f806e29c875793b700d

  • SHA1

    46146b88f3f4612d7b4c8a41960e8deaf8c5ea29

  • SHA256

    09de3060405b01829519ddbe1d725286c4eb07da3ae75928043051bd9c441ef8

  • SHA512

    703ac82c9e9b32c7d0676b15d34bcf5febb26ba9290d303e65755df6ce182d0d56b9aaa2562b878e4c20f0ceca669ab7f2737668fc2ebf9eae8c892ba8790d20

  • SSDEEP

    3072:8gDAWPChFSAahTGkk8jwaaHw7Koj4rDcgy0/4:VD+rSAprI

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UAC bypass 3 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 3 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e524926125b5f806e29c875793b700d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1e524926125b5f806e29c875793b700d_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2596
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
      • Modifies WinLogon for persistence
      • UAC bypass
      • Checks BIOS information in registry
      • Drops startup file
      • Impair Defenses: Safe Mode Boot
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2740
    • C:\Users\Admin\AppData\Local\Temp\wlvauoiammrxnkdc.exe
      "C:\Users\Admin\AppData\Local\Temp\wlvauoiammrxnkdc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2588

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

3
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

2
T1562

Disable or Modify Tools

1
T1562.001

Safe Mode Boot

1
T1562.009

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\wagsijad\fgxfsmjq.exe
    Filesize

    98KB

    MD5

    1e524926125b5f806e29c875793b700d

    SHA1

    46146b88f3f4612d7b4c8a41960e8deaf8c5ea29

    SHA256

    09de3060405b01829519ddbe1d725286c4eb07da3ae75928043051bd9c441ef8

    SHA512

    703ac82c9e9b32c7d0676b15d34bcf5febb26ba9290d303e65755df6ce182d0d56b9aaa2562b878e4c20f0ceca669ab7f2737668fc2ebf9eae8c892ba8790d20

  • memory/2232-73-0x0000000002C00000-0x0000000002C3B000-memory.dmp
    Filesize

    236KB

  • memory/2232-58-0x0000000000400000-0x000000000043A00C-memory.dmp
    Filesize

    232KB

  • memory/2232-0-0x0000000000400000-0x000000000043A00C-memory.dmp
    Filesize

    232KB

  • memory/2232-59-0x0000000002C00000-0x0000000002C3B000-memory.dmp
    Filesize

    236KB

  • memory/2232-5-0x0000000000400000-0x000000000043A00C-memory.dmp
    Filesize

    232KB

  • memory/2232-4-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2232-3-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2232-75-0x0000000002C00000-0x0000000002C3B000-memory.dmp
    Filesize

    236KB

  • memory/2232-14-0x0000000000400000-0x000000000043A00C-memory.dmp
    Filesize

    232KB

  • memory/2232-13-0x0000000000400000-0x000000000043A00C-memory.dmp
    Filesize

    232KB

  • memory/2232-1-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/2232-76-0x0000000002C00000-0x0000000002C3B000-memory.dmp
    Filesize

    236KB

  • memory/2232-54-0x0000000077120000-0x0000000077121000-memory.dmp
    Filesize

    4KB

  • memory/2232-31-0x0000000077120000-0x0000000077121000-memory.dmp
    Filesize

    4KB

  • memory/2232-64-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/2232-32-0x000000007711F000-0x0000000077120000-memory.dmp
    Filesize

    4KB

  • memory/2588-81-0x0000000000400000-0x000000000043A00C-memory.dmp
    Filesize

    232KB

  • memory/2588-80-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/2588-85-0x0000000000400000-0x000000000043A00C-memory.dmp
    Filesize

    232KB

  • memory/2588-84-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/2596-16-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/2596-17-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2596-9-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/2596-7-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2596-15-0x0000000000070000-0x0000000000071000-memory.dmp
    Filesize

    4KB

  • memory/2596-29-0x0000000000060000-0x0000000000061000-memory.dmp
    Filesize

    4KB

  • memory/2596-23-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2596-21-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2596-22-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2740-27-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2740-46-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2740-36-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2740-52-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2740-45-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2740-86-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB

  • memory/2740-94-0x0000000020010000-0x000000002002C000-memory.dmp
    Filesize

    112KB