Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 04:23
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe
-
Size
119KB
-
MD5
020c406d52673653b073f5cf2ca959ee
-
SHA1
bf75f58fd2e9ecfcf355c882cf5865722b362fd0
-
SHA256
2f908ea0e72a60dadad641ad825bcc8228ed28776473d7c76b7498401b2e14b2
-
SHA512
1998be82b6ee3c06316107ecb198e18e8a324d524ef8c54785786b56fc14405f9673ba6bbd8a4895f5624823335e212a654634ccb7a1d86a3ea17823a9e4f768
-
SSDEEP
3072:FnvfyJm6m1pMO8uGF1zmZnqOBx4J2vNbGfvGnd3gW5ZM4/ua/ycih:c2piLF129NdndPZMTm
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,C:\\Users\\Admin\\AppData\\Local\\ssqcwoeo\\byfohrnc.exe" svchost.exe -
Ramnit family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\byfohrnc.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\byfohrnc.exe svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 1688 sedjmtplcaachsyg.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 3 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\ProfSvc svchost.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\Power svchost.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\WinDefend svchost.exe -
Loads dropped DLL 4 IoCs
pid Process 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\ByfOhrnc = "C:\\Users\\Admin\\AppData\\Local\\ssqcwoeo\\byfohrnc.exe" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sedjmtplcaachsyg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe 2476 svchost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe Token: SeDebugPrivilege 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe Token: SeSecurityPrivilege 2104 svchost.exe Token: SeSecurityPrivilege 2476 svchost.exe Token: SeDebugPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeSecurityPrivilege 1688 sedjmtplcaachsyg.exe Token: SeLoadDriverPrivilege 1688 sedjmtplcaachsyg.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe Token: SeBackupPrivilege 2476 svchost.exe Token: SeRestorePrivilege 2476 svchost.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2540 wrote to memory of 2104 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 31 PID 2540 wrote to memory of 2104 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 31 PID 2540 wrote to memory of 2104 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 31 PID 2540 wrote to memory of 2104 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 31 PID 2540 wrote to memory of 2104 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 31 PID 2540 wrote to memory of 2104 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 31 PID 2540 wrote to memory of 2104 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 31 PID 2540 wrote to memory of 2104 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 31 PID 2540 wrote to memory of 2104 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 31 PID 2540 wrote to memory of 2104 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 31 PID 2540 wrote to memory of 2476 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 32 PID 2540 wrote to memory of 2476 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 32 PID 2540 wrote to memory of 2476 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 32 PID 2540 wrote to memory of 2476 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 32 PID 2540 wrote to memory of 2476 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 32 PID 2540 wrote to memory of 2476 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 32 PID 2540 wrote to memory of 2476 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 32 PID 2540 wrote to memory of 2476 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 32 PID 2540 wrote to memory of 2476 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 32 PID 2540 wrote to memory of 2476 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 32 PID 2540 wrote to memory of 1688 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 33 PID 2540 wrote to memory of 1688 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 33 PID 2540 wrote to memory of 1688 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 33 PID 2540 wrote to memory of 1688 2540 JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_020c406d52673653b073f5cf2ca959ee.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks BIOS information in registry
- Drops startup file
- Impair Defenses: Safe Mode Boot
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Users\Admin\AppData\Local\Temp\sedjmtplcaachsyg.exe"C:\Users\Admin\AppData\Local\Temp\sedjmtplcaachsyg.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
2Disable or Modify Tools
1Safe Mode Boot
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119KB
MD5020c406d52673653b073f5cf2ca959ee
SHA1bf75f58fd2e9ecfcf355c882cf5865722b362fd0
SHA2562f908ea0e72a60dadad641ad825bcc8228ed28776473d7c76b7498401b2e14b2
SHA5121998be82b6ee3c06316107ecb198e18e8a324d524ef8c54785786b56fc14405f9673ba6bbd8a4895f5624823335e212a654634ccb7a1d86a3ea17823a9e4f768