Analysis

  • max time kernel
    2s
  • max time network
    0s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 14:19

Errors

Reason
Machine shutdown

General

  • Target

    678dddd7ede67f36302f80b735593267_JaffaCakes118.exe

  • Size

    218KB

  • MD5

    678dddd7ede67f36302f80b735593267

  • SHA1

    e6ef41f48f6eef53e3fde62e9f717d67e933db7d

  • SHA256

    d5571af42dcf0586285d9948f2a97043f3609cace5b4ad51a539d9b5204ff727

  • SHA512

    36075b4a7b83330ebb6fd384b06f34d66ad3fa58679c0b5ec4766e490c9ec80d6d10109d54af40a9e1281e330d8f48527b4288e7d8ab05641c0fd7d64c93f930

  • SSDEEP

    6144:nwFDaEr6Lp/5uvOvBkN3xEZwxJ9tcBK9H:nwFDa5LpEYBoE6D9Oc

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 4 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Drops startup file 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\678dddd7ede67f36302f80b735593267_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\678dddd7ede67f36302f80b735593267_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\678dddd7ede67f36302f80b735593267_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\678dddd7ede67f36302f80b735593267_JaffaCakes118.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies firewall policy service
      • Modifies security service
      • UAC bypass
      • Windows security bypass
      • Drops startup file
      • Windows security modification
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • System policy modification
      PID:2052

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

8
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1752-7-0x0000000000540000-0x0000000000640000-memory.dmp
    Filesize

    1024KB

  • memory/2052-5-0x0000000015190000-0x00000000151CD000-memory.dmp
    Filesize

    244KB

  • memory/2052-8-0x0000000015190000-0x00000000151CD000-memory.dmp
    Filesize

    244KB

  • memory/2052-6-0x0000000015190000-0x00000000151CD000-memory.dmp
    Filesize

    244KB

  • memory/2052-3-0x0000000015190000-0x00000000151CD000-memory.dmp
    Filesize

    244KB

  • memory/2052-1-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB