Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
02-07-2024 21:27
Static task
static1
Behavioral task
behavioral1
Sample
1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe
Resource
win7-20240508-en
General
-
Target
1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe
-
Size
100KB
-
MD5
1d8106f4e262a3d05864165bead167e9
-
SHA1
d018e2d1f7eda030f121359bb5b3f4bb84a81e15
-
SHA256
442688216565b95b8fa53e1db30cec3b09030824c3ed63c9f00cc2b256832697
-
SHA512
c8af9196426792bb90d01768910fc4d3ec8978a3dcc293889b4a60e8cc6ebc2fcac74fa021a35ab3d1d3937f292cbf47ec8350aa37cf2542ae163604585f18bf
-
SSDEEP
3072:rtm6BGBr+nU5tkt74R7ymx5GVk8jwaaHw7Koj4rDM7GN:rtdBGcU5tJt8i
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,C:\\Users\\Admin\\AppData\\Local\\gqpjgugj\\owihsvvm.exe" svchost.exe -
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe -
Drops startup file 2 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\owihsvvm.exe svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\owihsvvm.exe svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
gcgcuxxsitijcbap.exepid process 2916 gcgcuxxsitijcbap.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 3 IoCs
Processes:
svchost.exedescription ioc process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WinDefend svchost.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc svchost.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power svchost.exe -
Loads dropped DLL 5 IoCs
Processes:
1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exepid process 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\OwiHsvvm = "C:\\Users\\Admin\\AppData\\Local\\gqpjgugj\\owihsvvm.exe" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svchost.exepid process 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe 2704 svchost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 476 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exesvchost.exesvchost.exegcgcuxxsitijcbap.exedescription pid process Token: SeSecurityPrivilege 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe Token: SeDebugPrivilege 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe Token: SeSecurityPrivilege 1284 svchost.exe Token: SeSecurityPrivilege 2704 svchost.exe Token: SeDebugPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeSecurityPrivilege 2916 gcgcuxxsitijcbap.exe Token: SeLoadDriverPrivilege 2916 gcgcuxxsitijcbap.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe Token: SeBackupPrivilege 2704 svchost.exe Token: SeRestorePrivilege 2704 svchost.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exedescription pid process target process PID 2068 wrote to memory of 1284 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 2068 wrote to memory of 1284 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 2068 wrote to memory of 1284 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 2068 wrote to memory of 1284 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 2068 wrote to memory of 1284 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 2068 wrote to memory of 1284 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 2068 wrote to memory of 1284 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 2068 wrote to memory of 1284 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 2068 wrote to memory of 1284 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 2068 wrote to memory of 1284 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 2068 wrote to memory of 2704 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 2068 wrote to memory of 2704 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 2068 wrote to memory of 2704 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 2068 wrote to memory of 2704 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 2068 wrote to memory of 2704 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 2068 wrote to memory of 2704 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 2068 wrote to memory of 2704 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 2068 wrote to memory of 2704 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 2068 wrote to memory of 2704 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 2068 wrote to memory of 2704 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe svchost.exe PID 2068 wrote to memory of 2916 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe gcgcuxxsitijcbap.exe PID 2068 wrote to memory of 2916 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe gcgcuxxsitijcbap.exe PID 2068 wrote to memory of 2916 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe gcgcuxxsitijcbap.exe PID 2068 wrote to memory of 2916 2068 1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe gcgcuxxsitijcbap.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1d8106f4e262a3d05864165bead167e9_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks BIOS information in registry
- Drops startup file
- Impair Defenses: Safe Mode Boot
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\gcgcuxxsitijcbap.exe"C:\Users\Admin\AppData\Local\Temp\gcgcuxxsitijcbap.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD51d8106f4e262a3d05864165bead167e9
SHA1d018e2d1f7eda030f121359bb5b3f4bb84a81e15
SHA256442688216565b95b8fa53e1db30cec3b09030824c3ed63c9f00cc2b256832697
SHA512c8af9196426792bb90d01768910fc4d3ec8978a3dcc293889b4a60e8cc6ebc2fcac74fa021a35ab3d1d3937f292cbf47ec8350aa37cf2542ae163604585f18bf