Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
18-01-2025 21:25
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe
-
Size
104KB
-
MD5
b4ef121242f51317028b4e1340a39dfa
-
SHA1
44093b5600f754f5b4b9a7d01d638f727201c83f
-
SHA256
1c16c326b5a46758e822b6cc755d8a48b4ff02b05061fd7e1f39deca629321fd
-
SHA512
aa04ff289ce70ad9006efcc2354c92fe95b3603263f294f5f715e8874fbb6c181ba773098162b41c79ae150a41705200e2bb713ac953b9f8904f621830efb039
-
SSDEEP
3072:mdkoV4I2VK/Jmp6Gb+eCDgb3GmT2Bb5jwaaHw7Koj4rG:gVR2VK/46GQ8gX
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,C:\\Users\\Admin\\AppData\\Local\\dyadsvdt\\lfrpdyjk.exe" svchost.exe -
Ramnit family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lfrpdyjk.exe svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lfrpdyjk.exe svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 2848 dkpkfblqniperekt.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 3 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WinDefend svchost.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc svchost.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power svchost.exe -
Loads dropped DLL 4 IoCs
pid Process 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\LfrPdyjk = "C:\\Users\\Admin\\AppData\\Local\\dyadsvdt\\lfrpdyjk.exe" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe 2992 svchost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 476 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe Token: SeDebugPrivilege 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe Token: SeSecurityPrivilege 1784 svchost.exe Token: SeSecurityPrivilege 2992 svchost.exe Token: SeDebugPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeSecurityPrivilege 2848 dkpkfblqniperekt.exe Token: SeLoadDriverPrivilege 2848 dkpkfblqniperekt.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe Token: SeBackupPrivilege 2992 svchost.exe Token: SeRestorePrivilege 2992 svchost.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2604 wrote to memory of 1784 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 30 PID 2604 wrote to memory of 1784 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 30 PID 2604 wrote to memory of 1784 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 30 PID 2604 wrote to memory of 1784 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 30 PID 2604 wrote to memory of 1784 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 30 PID 2604 wrote to memory of 1784 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 30 PID 2604 wrote to memory of 1784 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 30 PID 2604 wrote to memory of 1784 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 30 PID 2604 wrote to memory of 1784 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 30 PID 2604 wrote to memory of 1784 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 30 PID 2604 wrote to memory of 2992 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 31 PID 2604 wrote to memory of 2992 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 31 PID 2604 wrote to memory of 2992 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 31 PID 2604 wrote to memory of 2992 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 31 PID 2604 wrote to memory of 2992 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 31 PID 2604 wrote to memory of 2992 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 31 PID 2604 wrote to memory of 2992 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 31 PID 2604 wrote to memory of 2992 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 31 PID 2604 wrote to memory of 2992 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 31 PID 2604 wrote to memory of 2992 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 31 PID 2604 wrote to memory of 2848 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 32 PID 2604 wrote to memory of 2848 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 32 PID 2604 wrote to memory of 2848 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 32 PID 2604 wrote to memory of 2848 2604 JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b4ef121242f51317028b4e1340a39dfa.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks BIOS information in registry
- Drops startup file
- Impair Defenses: Safe Mode Boot
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Users\Admin\AppData\Local\Temp\dkpkfblqniperekt.exe"C:\Users\Admin\AppData\Local\Temp\dkpkfblqniperekt.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
1Safe Mode Boot
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
104KB
MD5b4ef121242f51317028b4e1340a39dfa
SHA144093b5600f754f5b4b9a7d01d638f727201c83f
SHA2561c16c326b5a46758e822b6cc755d8a48b4ff02b05061fd7e1f39deca629321fd
SHA512aa04ff289ce70ad9006efcc2354c92fe95b3603263f294f5f715e8874fbb6c181ba773098162b41c79ae150a41705200e2bb713ac953b9f8904f621830efb039