Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2024 10:30

General

  • Target

    6f93266c889081b9e855cf7dee21ac46_JaffaCakes118.exe

  • Size

    908KB

  • MD5

    6f93266c889081b9e855cf7dee21ac46

  • SHA1

    64e880c2da5643fb68b00f0d00ba5b3eb9773333

  • SHA256

    26a6855a944cf1fea1704b1895b3ecca0f6bc9ff80e02125e4e874e7396dd122

  • SHA512

    cc1d219c1296a567b56a1ac1003494087f9e98c49d3ef8ef3d4fc6e5c6945b13a69d1526d1c27eb2aa795ea44a425a6f7ea3883e1a756b01c1a774f2663e3941

  • SSDEEP

    12288:gTHLJWRQ/izhJ9vzgAYYR/Iu8We84ldBES1xvDxiqq:xRQ/IhYATwu3eVldyEbxiqq

Malware Config

Signatures

  • Imminent RAT

    Remote-access trojan based on Imminent Monitor remote admin software.

  • UAC bypass 3 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f93266c889081b9e855cf7dee21ac46_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6f93266c889081b9e855cf7dee21ac46_JaffaCakes118.exe"
    1⤵
    • UAC bypass
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1912
    • C:\Users\Admin\AppData\Local\Temp\6f93266c889081b9e855cf7dee21ac46_jaffacakes118\6f93266c889081b9e855cf7dee21ac46_jaffacakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6f93266c889081b9e855cf7dee21ac46_jaffacakes118\6f93266c889081b9e855cf7dee21ac46_jaffacakes118.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:3724
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 1000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\6f93266c889081b9e855cf7dee21ac46_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3284
      • C:\Windows\SysWOW64\PING.EXE
        ping 1.1.1.1 -n 1 -w 1000
        3⤵
        • Runs ping.exe
        PID:4792

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\6f93266c889081b9e855cf7dee21ac46_jaffacakes118\6f93266c889081b9e855cf7dee21ac46_jaffacakes118.exe
    Filesize

    908KB

    MD5

    6f93266c889081b9e855cf7dee21ac46

    SHA1

    64e880c2da5643fb68b00f0d00ba5b3eb9773333

    SHA256

    26a6855a944cf1fea1704b1895b3ecca0f6bc9ff80e02125e4e874e7396dd122

    SHA512

    cc1d219c1296a567b56a1ac1003494087f9e98c49d3ef8ef3d4fc6e5c6945b13a69d1526d1c27eb2aa795ea44a425a6f7ea3883e1a756b01c1a774f2663e3941

  • C:\Users\Admin\AppData\Roaming\Imminent\Path.dat
    Filesize

    49B

    MD5

    0374882e69c67182a2b1797f21d6afa0

    SHA1

    21bfcf389eaa2f10aeb98a06f6d938f2b75ad4a5

    SHA256

    b1a405f8a8473ab69613cae5dbea9ca005d13afe24665c4d8b9e3e7ec4b98a18

    SHA512

    4a0ca4336520b9e77fda9fc69d25070f1e413d8597eda874d4740b2f31e6f7e76116369c4fb326199752d17d647aadc6c2fbbd819ee4d183fbdb2b1f3e83eb89

  • memory/1912-15-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/1912-3-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/1912-4-0x00000000012C0000-0x00000000012D0000-memory.dmp
    Filesize

    64KB

  • memory/1912-2-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/1912-0-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/1912-1-0x00000000012C0000-0x00000000012D0000-memory.dmp
    Filesize

    64KB

  • memory/3724-16-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/3724-14-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/3724-17-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/3724-18-0x0000000000F80000-0x0000000000F90000-memory.dmp
    Filesize

    64KB

  • memory/3724-22-0x0000000000F80000-0x0000000000F90000-memory.dmp
    Filesize

    64KB

  • memory/3724-48-0x0000000000F80000-0x0000000000F90000-memory.dmp
    Filesize

    64KB