Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 19:52

General

  • Target

    686b6813e2f24e6e61afe74e9ed1642d_JaffaCakes118.exe

  • Size

    554KB

  • MD5

    686b6813e2f24e6e61afe74e9ed1642d

  • SHA1

    cbf55d857f1816056bb2849308c9196e8115b821

  • SHA256

    931eb5ae791991f7ace322ce21f3639c060436af7b7376eb28ebbb2f2cf4c833

  • SHA512

    a67eac318d9947efa6d8dc1919c8026110fd62efd3f0978a5424857349e95287b3b30733be3816efe6c9458d2c35fb12fa6b05b086ffbd7abc4c183663d2fa56

  • SSDEEP

    12288:YQjLuRE4xKR72qKoe/ZWsYUxUKQzZZQZsqtOqD:nLueaKR72qKoe/EhdKYavD

Malware Config

Signatures

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\686b6813e2f24e6e61afe74e9ed1642d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\686b6813e2f24e6e61afe74e9ed1642d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\686b6813e2f24e6e61afe74e9ed1642d_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\686b6813e2f24e6e61afe74e9ed1642d_JaffaCakes118.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies Internet Explorer Phishing Filter
        • Suspicious use of WriteProcessMemory
        PID:3048
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:2740
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2812

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Windows Management Instrumentation

1
T1047

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ywynugoxasijikec\01000000
    Filesize

    554KB

    MD5

    7fef65158f3ef94aa8220109054e8333

    SHA1

    e609cf631c2b698cea57f860c0c6805204996d0c

    SHA256

    46b5b3ff4ae0f5acebce2b78bd629c98c5987ae763aec7eae67abd6a72babf73

    SHA512

    b31502070af8cdd16b12d8679b0bb762bf1850138233b70e8fb5a7eeebb64e4aa22f42b1dc497ac30d71e5d0426af1c37226cb103e635837c3b9af7c7b926f74

  • memory/1752-10-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1752-15-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1752-11-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1752-18-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1752-7-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1752-6-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1752-13-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1752-0-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1752-2-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1752-26-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1752-16-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/3048-20-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/3048-19-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/3048-29-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/3048-32-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB