Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 01:56

General

  • Target

    186018245413fe2e77c4747b07e8dae2_JaffaCakes118.exe

  • Size

    468KB

  • MD5

    186018245413fe2e77c4747b07e8dae2

  • SHA1

    f8aaf00d59d47da7d8aea28d3ce26a47cadb5d8b

  • SHA256

    bc25375612eda4ca1cdae0e0a48594a2d8f0c9ec307971da3dd26d520a658664

  • SHA512

    c6bfd43f6478ffa424ca79c405f3ba503b7f9599531578ed1309b46d0782c5059266016770105bbbee26b2257e5c1c5b1a7f45ff15bccd431b609c4a269c1aa3

  • SSDEEP

    12288:Y9Bnaprb8UPG8vQkGlALvJOl/7bnjImwYAOxjpG:Y9JahVPXQtm8l/XjIFY4

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UAC bypass 3 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\186018245413fe2e77c4747b07e8dae2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\186018245413fe2e77c4747b07e8dae2_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Users\Admin\AppData\Local\Temp\186018245413fe2e77c4747b07e8dae2_JaffaCakes118mgr.exe
      C:\Users\Admin\AppData\Local\Temp\186018245413fe2e77c4747b07e8dae2_JaffaCakes118mgr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2616
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Modifies WinLogon for persistence
        • UAC bypass
        • Checks BIOS information in registry
        • Drops startup file
        • Impair Defenses: Safe Mode Boot
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2240
      • C:\Users\Admin\AppData\Local\Temp\mnynnrunxvaaojts.exe
        "C:\Users\Admin\AppData\Local\Temp\mnynnrunxvaaojts.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2940

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

3
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

2
T1562

Disable or Modify Tools

1
T1562.001

Safe Mode Boot

1
T1562.009

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\186018245413fe2e77c4747b07e8dae2_JaffaCakes118mgr.exe
    Filesize

    110KB

    MD5

    a06539e080f0796c507ea485effbc8b0

    SHA1

    c31d586000b50ec398b1e1dcfecbc31382449db4

    SHA256

    f5204dc271e72770b75fff3703d4c3f48011807a21816a8b2f82efe69ab28626

    SHA512

    30c4250ccdf2a5df73688285253f9f476da9f9d6517539e6db951c8cd3de9819b2fa040093fc36d24aaf0a5e23c78abfce1cb693c21bcfb3ab9e4fd0385e1b59

  • memory/2088-9-0x0000000001BB0000-0x0000000001BE8000-memory.dmp
    Filesize

    224KB

  • memory/2088-4-0x0000000001BB0000-0x0000000001BE8000-memory.dmp
    Filesize

    224KB

  • memory/2088-10-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2088-0-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2240-38-0x0000000020010000-0x0000000020023000-memory.dmp
    Filesize

    76KB

  • memory/2240-54-0x0000000020010000-0x0000000020023000-memory.dmp
    Filesize

    76KB

  • memory/2240-102-0x0000000020010000-0x0000000020023000-memory.dmp
    Filesize

    76KB

  • memory/2240-63-0x0000000020010000-0x0000000020023000-memory.dmp
    Filesize

    76KB

  • memory/2240-103-0x0000000020010000-0x0000000020023000-memory.dmp
    Filesize

    76KB

  • memory/2240-110-0x0000000020010000-0x0000000020023000-memory.dmp
    Filesize

    76KB

  • memory/2240-101-0x0000000020010000-0x0000000020023000-memory.dmp
    Filesize

    76KB

  • memory/2240-109-0x0000000020010000-0x0000000020023000-memory.dmp
    Filesize

    76KB

  • memory/2240-108-0x0000000020010000-0x0000000020023000-memory.dmp
    Filesize

    76KB

  • memory/2240-107-0x0000000020010000-0x0000000020023000-memory.dmp
    Filesize

    76KB

  • memory/2240-106-0x0000000020010000-0x0000000020023000-memory.dmp
    Filesize

    76KB

  • memory/2240-105-0x0000000020010000-0x0000000020023000-memory.dmp
    Filesize

    76KB

  • memory/2240-104-0x0000000020010000-0x0000000020023000-memory.dmp
    Filesize

    76KB

  • memory/2240-45-0x0000000020010000-0x0000000020023000-memory.dmp
    Filesize

    76KB

  • memory/2240-61-0x0000000020010000-0x0000000020023000-memory.dmp
    Filesize

    76KB

  • memory/2240-58-0x0000000020010000-0x0000000020023000-memory.dmp
    Filesize

    76KB

  • memory/2240-55-0x0000000020010000-0x0000000020023000-memory.dmp
    Filesize

    76KB

  • memory/2308-51-0x0000000077C8F000-0x0000000077C90000-memory.dmp
    Filesize

    4KB

  • memory/2308-13-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2308-12-0x0000000000400000-0x0000000000437D4C-memory.dmp
    Filesize

    223KB

  • memory/2308-18-0x0000000000400000-0x0000000000437D4C-memory.dmp
    Filesize

    223KB

  • memory/2308-17-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2308-80-0x0000000002670000-0x00000000026A8000-memory.dmp
    Filesize

    224KB

  • memory/2308-82-0x0000000002670000-0x00000000026A8000-memory.dmp
    Filesize

    224KB

  • memory/2308-88-0x0000000002670000-0x00000000026A8000-memory.dmp
    Filesize

    224KB

  • memory/2308-92-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2308-91-0x0000000000400000-0x0000000000437D4C-memory.dmp
    Filesize

    223KB

  • memory/2308-15-0x0000000000400000-0x0000000000437D4C-memory.dmp
    Filesize

    223KB

  • memory/2616-20-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2616-34-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2616-35-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2616-33-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2616-26-0x0000000020010000-0x000000002001C000-memory.dmp
    Filesize

    48KB

  • memory/2616-31-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2616-32-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/2616-27-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB

  • memory/2616-22-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2940-99-0x0000000000400000-0x0000000000437D4C-memory.dmp
    Filesize

    223KB

  • memory/2940-100-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2940-95-0x0000000000400000-0x0000000000437D4C-memory.dmp
    Filesize

    223KB

  • memory/2940-93-0x0000000000400000-0x0000000000437D4C-memory.dmp
    Filesize

    223KB