Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 07:25

General

  • Target

    194697fca36c6fa32dfc472045dc07df_JaffaCakes118.exe

  • Size

    58KB

  • MD5

    194697fca36c6fa32dfc472045dc07df

  • SHA1

    ca3335302134edadd3cf484d7cbbe487abb85e86

  • SHA256

    f2ba64784d39ad6daa76b0f48a2399e713c9addf20538f77faed0ec6a2312025

  • SHA512

    f538f650854abe789e7f559f441a732db4793130bee724a81dc85b4fb7d3dc845c9ac477e3393358f758cf4f1103f61142303fd88ee314f292a8654c55130837

  • SSDEEP

    768:YV3iVRNSXbC1DNF5HJRmskyC88cds+G0cHtv0JOIYTNZUVCODhtp9M:Yuk8b5pcg9pgj4yZOD/c

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\194697fca36c6fa32dfc472045dc07df_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\194697fca36c6fa32dfc472045dc07df_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
        • Modifies WinLogon for persistence
        • Drops file in System32 directory
        • Drops file in Program Files directory
        PID:2496

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html
    Filesize

    128KB

    MD5

    69c58f2a2d990e050aae596a7d51fa56

    SHA1

    01d1b6c685bb26d41fe4e01c376e8feebb2236ea

    SHA256

    56d1f7cad9e37a20b864a0233ca1197c7292c7f91c0b8ea2143e5b9ce9b7c8e5

    SHA512

    0c4f2709b648f4fe1a4dc01f73fd463a9a661c6de4ef783e89b61afb86d22d4e6e6bf1ce29d6d6b5c083ff7ac61fb936af42b1558c0ef43ffc30e3726b071292

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html
    Filesize

    125KB

    MD5

    c927a7a5f08ddc294c2c67be65fdd16d

    SHA1

    516819dc15afe27be1f3a2fd52cb6e13c9a42a22

    SHA256

    7aea38a2883f99324f41042a076c1e8027ec43588d52c9eee574427d18d8857d

    SHA512

    d5f49ad199cbb0bba013b8f350c4d7f9c268925ad51c6772aa97fa2ae81921cd183f2a34290df1856054de2b064c29ce4eab12781d4201f04622dc82d80fbf5a

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    58KB

    MD5

    194697fca36c6fa32dfc472045dc07df

    SHA1

    ca3335302134edadd3cf484d7cbbe487abb85e86

    SHA256

    f2ba64784d39ad6daa76b0f48a2399e713c9addf20538f77faed0ec6a2312025

    SHA512

    f538f650854abe789e7f559f441a732db4793130bee724a81dc85b4fb7d3dc845c9ac477e3393358f758cf4f1103f61142303fd88ee314f292a8654c55130837

  • memory/1924-0-0x0000000000220000-0x0000000000235000-memory.dmp
    Filesize

    84KB

  • memory/1924-2-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/1924-10-0x0000000000220000-0x0000000000235000-memory.dmp
    Filesize

    84KB

  • memory/2496-34-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/2496-37-0x0000000020010000-0x000000002001E000-memory.dmp
    Filesize

    56KB

  • memory/2496-17-0x0000000020010000-0x000000002001E000-memory.dmp
    Filesize

    56KB

  • memory/2496-23-0x0000000020010000-0x000000002001E000-memory.dmp
    Filesize

    56KB

  • memory/2496-28-0x0000000020010000-0x000000002001E000-memory.dmp
    Filesize

    56KB

  • memory/2496-33-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2496-32-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB

  • memory/2496-19-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2496-35-0x0000000020010000-0x000000002001E000-memory.dmp
    Filesize

    56KB

  • memory/2496-40-0x0000000020010000-0x000000002001E000-memory.dmp
    Filesize

    56KB

  • memory/2808-39-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/2808-15-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/2808-14-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2808-13-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB