Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 06:09

General

  • Target

    f9aab61631b81ae917d1d69ce2c9254c_JaffaCakes118.dll

  • Size

    22KB

  • MD5

    f9aab61631b81ae917d1d69ce2c9254c

  • SHA1

    d394c6f786e12ad976dbf8c4344129a5092ac3b5

  • SHA256

    c14a7fe8781ce2ae0b4473b11020fe21f4493d601c3331d05417d470365c95fe

  • SHA512

    c9b3244971b900af5c4460a591846f0058ada6d9fbe2cd3bd22e657820453c38b596437013d469969b66fe12ee6dd4990e6adc2529de0efb1957cb210396b34e

  • SSDEEP

    384:SXW2vD5qZZ/NWR2slOKbKy8g5l0CJffGOxDvafUxiJb0YNflwXKy00DBd8:Sm21E/NudX0QGOZvWl00G6MDBd8

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 5 IoCs
  • Modifies data under HKEY_USERS 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\f9aab61631b81ae917d1d69ce2c9254c_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3892
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\f9aab61631b81ae917d1d69ce2c9254c_JaffaCakes118.dll
      2⤵
      • Drops file in Drivers directory
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      PID:3080
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k NetDDEdsd
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Enumerates connected drives
    • Writes to the Master Boot Record (MBR)
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:3004
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1312 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:232

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\DnwwgJOBjytxRh.dll
      Filesize

      22KB

      MD5

      f9aab61631b81ae917d1d69ce2c9254c

      SHA1

      d394c6f786e12ad976dbf8c4344129a5092ac3b5

      SHA256

      c14a7fe8781ce2ae0b4473b11020fe21f4493d601c3331d05417d470365c95fe

      SHA512

      c9b3244971b900af5c4460a591846f0058ada6d9fbe2cd3bd22e657820453c38b596437013d469969b66fe12ee6dd4990e6adc2529de0efb1957cb210396b34e

    • C:\Windows\SysWOW64\drivers\beep.sys
      Filesize

      2KB

      MD5

      1205579c3ffc1dea6ef8fd3efd694ea6

      SHA1

      4902deb7ab384e52dafc2a55dacfee29075e4051

      SHA256

      ad3cf744b1f96c9cad423992feb183f05df17eb251e938a9de239306d652154c

      SHA512

      d9fc3877a1779fd9d8b9d4caf47e5fe6dbf18826b8eeb3a5059e1df745ea339dd48227af8396435349f7277a8649eb1d51d1b2d2488a71838c6e54fe4bc16c02

    • memory/3004-13-0x0000000010000000-0x0000000010018000-memory.dmp
      Filesize

      96KB

    • memory/3004-12-0x0000000000E00000-0x0000000000E27000-memory.dmp
      Filesize

      156KB

    • memory/3004-14-0x0000000010000000-0x0000000010018000-memory.dmp
      Filesize

      96KB

    • memory/3004-15-0x0000000000E30000-0x0000000000E70000-memory.dmp
      Filesize

      256KB

    • memory/3004-22-0x0000000010000000-0x0000000010018000-memory.dmp
      Filesize

      96KB

    • memory/3004-23-0x0000000000E30000-0x0000000000E70000-memory.dmp
      Filesize

      256KB

    • memory/3080-5-0x0000000002DD0000-0x0000000002DD1000-memory.dmp
      Filesize

      4KB

    • memory/3080-4-0x0000000010000000-0x0000000010018000-memory.dmp
      Filesize

      96KB

    • memory/3080-2-0x0000000010000000-0x0000000010018000-memory.dmp
      Filesize

      96KB

    • memory/3080-3-0x0000000010000000-0x0000000010018000-memory.dmp
      Filesize

      96KB

    • memory/3080-1-0x0000000001370000-0x0000000001397000-memory.dmp
      Filesize

      156KB

    • memory/3080-0-0x0000000010000000-0x0000000010018000-memory.dmp
      Filesize

      96KB