Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
20-06-2024 15:23
Static task
static1
Behavioral task
behavioral1
Sample
073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe
-
Size
99KB
-
MD5
073db2d4c037ec6ab98e585b4bf80a82
-
SHA1
edd87ef1c49301756080e1c8df6a07aa96943218
-
SHA256
9404ea46bfba15c208ffddc229915f0bdd9073e4686734936af738faaccb5bab
-
SHA512
44417c38e00041c664842ad0102e52edd785db237446b4b2a67e1266491c3dfe4145e0855463546c826bbd8e6d5e109949940236066abb9e241ece194a00095a
-
SSDEEP
3072:lcJfocnCEN7vDXNrh6JGVk8jwaaHw7Koj4rDMYgG:KNZrh6zD
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,C:\\Users\\Admin\\AppData\\Local\\lftksmsd\\tllwdmcq.exe" svchost.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tllwdmcq.exe svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tllwdmcq.exe svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2524 lqgrioeapivrjxnw.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 3 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WinDefend svchost.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc svchost.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power svchost.exe -
Loads dropped DLL 5 IoCs
pid Process 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\TllWdmcq = "C:\\Users\\Admin\\AppData\\Local\\lftksmsd\\tllwdmcq.exe" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe 2660 svchost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 476 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe Token: SeDebugPrivilege 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe Token: SeSecurityPrivilege 2032 svchost.exe Token: SeSecurityPrivilege 2660 svchost.exe Token: SeDebugPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeSecurityPrivilege 2524 lqgrioeapivrjxnw.exe Token: SeLoadDriverPrivilege 2524 lqgrioeapivrjxnw.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe Token: SeBackupPrivilege 2660 svchost.exe Token: SeRestorePrivilege 2660 svchost.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2932 wrote to memory of 2032 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 28 PID 2932 wrote to memory of 2032 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 28 PID 2932 wrote to memory of 2032 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 28 PID 2932 wrote to memory of 2032 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 28 PID 2932 wrote to memory of 2032 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 28 PID 2932 wrote to memory of 2032 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 28 PID 2932 wrote to memory of 2032 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 28 PID 2932 wrote to memory of 2032 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 28 PID 2932 wrote to memory of 2032 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 28 PID 2932 wrote to memory of 2032 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 28 PID 2932 wrote to memory of 2660 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 29 PID 2932 wrote to memory of 2660 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 29 PID 2932 wrote to memory of 2660 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 29 PID 2932 wrote to memory of 2660 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 29 PID 2932 wrote to memory of 2660 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 29 PID 2932 wrote to memory of 2660 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 29 PID 2932 wrote to memory of 2660 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 29 PID 2932 wrote to memory of 2660 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 29 PID 2932 wrote to memory of 2660 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 29 PID 2932 wrote to memory of 2660 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 29 PID 2932 wrote to memory of 2524 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 30 PID 2932 wrote to memory of 2524 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 30 PID 2932 wrote to memory of 2524 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 30 PID 2932 wrote to memory of 2524 2932 073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\073db2d4c037ec6ab98e585b4bf80a82_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks BIOS information in registry
- Drops startup file
- Impair Defenses: Safe Mode Boot
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Users\Admin\AppData\Local\Temp\lqgrioeapivrjxnw.exe"C:\Users\Admin\AppData\Local\Temp\lqgrioeapivrjxnw.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
99KB
MD5073db2d4c037ec6ab98e585b4bf80a82
SHA1edd87ef1c49301756080e1c8df6a07aa96943218
SHA2569404ea46bfba15c208ffddc229915f0bdd9073e4686734936af738faaccb5bab
SHA51244417c38e00041c664842ad0102e52edd785db237446b4b2a67e1266491c3dfe4145e0855463546c826bbd8e6d5e109949940236066abb9e241ece194a00095a