Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 18:16

General

  • Target

    1702ec3e1294c664987fee120474a0a2_JaffaCakes118.exe

  • Size

    216KB

  • MD5

    1702ec3e1294c664987fee120474a0a2

  • SHA1

    f62f43fc48413168b47b122d8fbe793009d698a0

  • SHA256

    3c0f144939f2009cb2f8c835c9b1493b43d7bed1c78f6a76d2fab732c546dfdf

  • SHA512

    bf5a1e15e8339557cfbc8c7b6b7d9a34bc046b318dd06144571cde02e4deafefe58f88f0876b00fb2f3f1865579f5962a54547c1fe1dbfa39aef1210cc8dd402

  • SSDEEP

    3072:blFQnZn9H/W07Uhh3jxswLE97oAy3kZ5zR65RBviWaIixrDMmAkS2IuAQ:4fOEUhTLU7oA7vITBSVRDMmLe

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 18 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1702ec3e1294c664987fee120474a0a2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1702ec3e1294c664987fee120474a0a2_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Users\Admin\AppData\Local\Temp\1702ec3e1294c664987fee120474a0a2_JaffaCakes118Srv.exe
      C:\Users\Admin\AppData\Local\Temp\1702ec3e1294c664987fee120474a0a2_JaffaCakes118Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Users\Admin\AppData\Local\Temp\1702ec3e1294c664987fee120474a0a2_JaffaCakes118Srv.exe
        "C:\Users\Admin\AppData\Local\Temp\1702ec3e1294c664987fee120474a0a2_JaffaCakes118Srv.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:568
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2644
          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2520
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              6⤵
              • Modifies WinLogon for persistence
              • Drops file in System32 directory
              • Drops file in Program Files directory
              PID:2944

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html
    Filesize

    151KB

    MD5

    8f91179e0d119bb413ed77f27127342b

    SHA1

    2ce532228678c0be8f3fa1b8996872fc8f9eeea9

    SHA256

    1006a05a1bff9bee4edee6ddf2889a9fc2b64e4d7fd6a4acd757ea0ae0d715af

    SHA512

    8e0c4f5cc999bb6c9436acf60de876c15db69102a2f34bbb60def41f3f1a60740d2efa3a3c3e91a9697f88fbfd5220336adc4cf12301021fa0c5c6c2e5990bf1

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html
    Filesize

    148KB

    MD5

    4095157371434b5efce5eacceb3cac49

    SHA1

    e843b7f54f4e6caa37291cec42b840082bd31c31

    SHA256

    6c02ffdbfd9969fd5cb984bba8d84bb07bac13ef0d5fafbfa68c5c50b9806031

    SHA512

    ff589847446d43f524239174e02c01648a1c9c05ef7d43bbf54245a4f5707c141232a0235818a2480e96a4e2f5ae9a998d4ce09505e81b0815815ef575396e11

  • C:\Users\Admin\AppData\Local\Temp\1702ec3e1294c664987fee120474a0a2_JaffaCakes118Srv.exe
    Filesize

    69KB

    MD5

    3284b0d95ae1f80355da5e04e79a6be1

    SHA1

    642bbb026f238a4eed9931772869b637621d98c8

    SHA256

    f2cf33052bb9ed658351e1ff0687d0602a1f619e0976cd45852d3eb109aacf60

    SHA512

    13712a19409818ecb66ecb2bb045a5800e4362f0ff0e9b2d158590fd501c35861ceae195f8171301ef6e72dd3b6f28184af31188836d92c171bfa6bedeb98547

  • memory/568-26-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/568-29-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/568-30-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/568-35-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/568-36-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/568-37-0x0000000000230000-0x0000000000289000-memory.dmp
    Filesize

    356KB

  • memory/568-39-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2520-70-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2520-94-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2520-71-0x0000000000230000-0x0000000000289000-memory.dmp
    Filesize

    356KB

  • memory/2520-69-0x0000000000230000-0x0000000000289000-memory.dmp
    Filesize

    356KB

  • memory/2596-12-0x0000000000230000-0x000000000023D000-memory.dmp
    Filesize

    52KB

  • memory/2596-2-0x0000000000230000-0x000000000026B000-memory.dmp
    Filesize

    236KB

  • memory/2596-5-0x0000000000230000-0x000000000026B000-memory.dmp
    Filesize

    236KB

  • memory/2596-6-0x0000000000360000-0x00000000003B9000-memory.dmp
    Filesize

    356KB

  • memory/2596-11-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/2596-0-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/2600-14-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/2600-40-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/2600-19-0x00000000002B0000-0x0000000000309000-memory.dmp
    Filesize

    356KB

  • memory/2600-21-0x00000000002B0000-0x0000000000309000-memory.dmp
    Filesize

    356KB

  • memory/2600-20-0x00000000002B0000-0x0000000000309000-memory.dmp
    Filesize

    356KB

  • memory/2600-22-0x00000000002D0000-0x00000000002D3000-memory.dmp
    Filesize

    12KB

  • memory/2644-54-0x0000000000280000-0x00000000002D9000-memory.dmp
    Filesize

    356KB

  • memory/2644-67-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/2644-55-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/2944-75-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2944-92-0x0000000020010000-0x0000000020020000-memory.dmp
    Filesize

    64KB

  • memory/2944-87-0x0000000020010000-0x0000000020020000-memory.dmp
    Filesize

    64KB

  • memory/2944-83-0x0000000020010000-0x0000000020020000-memory.dmp
    Filesize

    64KB

  • memory/2944-73-0x0000000020010000-0x0000000020020000-memory.dmp
    Filesize

    64KB