Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 12:58

General

  • Target

    1a351e907deae966141fe7575f17c053_JaffaCakes118.dll

  • Size

    220KB

  • MD5

    1a351e907deae966141fe7575f17c053

  • SHA1

    ec5f68bbde00029efb31fb32748890dab418afbe

  • SHA256

    c6c1de2aba94d50a9f4f5799fd35640985166985e69b916f0a426103d57407cf

  • SHA512

    ff2038281cc5a4bdb1b59b93d79c858961d3c400c928d19db97dddab4b600f000230dda949603abc779e8c47e1b1e1a72cfcbe0fcb51b4ed02a5438727db9eba

  • SSDEEP

    6144:9/mmNwlmUSWIY7vDDkTGei9zAFIzF5wXn6/+magVWL:9+mNwl6wvDDJ9UFILwLmagi

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a351e907deae966141fe7575f17c053_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a351e907deae966141fe7575f17c053_JaffaCakes118.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2148
        • C:\Windows\SysWOW64\rundll32Srv.exe
          "C:\Windows\SysWOW64\rundll32Srv.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2920
          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2676
            • C:\Program Files (x86)\Microsoft\WaterMark.exe
              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2476
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\system32\svchost.exe
                7⤵
                • Modifies WinLogon for persistence
                • Drops file in System32 directory
                • Drops file in Program Files directory
                PID:2876

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\epl-v10.html
    Filesize

    151KB

    MD5

    8f91179e0d119bb413ed77f27127342b

    SHA1

    2ce532228678c0be8f3fa1b8996872fc8f9eeea9

    SHA256

    1006a05a1bff9bee4edee6ddf2889a9fc2b64e4d7fd6a4acd757ea0ae0d715af

    SHA512

    8e0c4f5cc999bb6c9436acf60de876c15db69102a2f34bbb60def41f3f1a60740d2efa3a3c3e91a9697f88fbfd5220336adc4cf12301021fa0c5c6c2e5990bf1

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\license.html
    Filesize

    148KB

    MD5

    4095157371434b5efce5eacceb3cac49

    SHA1

    e843b7f54f4e6caa37291cec42b840082bd31c31

    SHA256

    6c02ffdbfd9969fd5cb984bba8d84bb07bac13ef0d5fafbfa68c5c50b9806031

    SHA512

    ff589847446d43f524239174e02c01648a1c9c05ef7d43bbf54245a4f5707c141232a0235818a2480e96a4e2f5ae9a998d4ce09505e81b0815815ef575396e11

  • \Windows\SysWOW64\rundll32Srv.exe
    Filesize

    69KB

    MD5

    3284b0d95ae1f80355da5e04e79a6be1

    SHA1

    642bbb026f238a4eed9931772869b637621d98c8

    SHA256

    f2cf33052bb9ed658351e1ff0687d0602a1f619e0976cd45852d3eb109aacf60

    SHA512

    13712a19409818ecb66ecb2bb045a5800e4362f0ff0e9b2d158590fd501c35861ceae195f8171301ef6e72dd3b6f28184af31188836d92c171bfa6bedeb98547

  • memory/2148-11-0x0000000000020000-0x0000000000023000-memory.dmp
    Filesize

    12KB

  • memory/2148-10-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/2148-22-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/2476-48-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2476-72-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2476-47-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/2552-3-0x0000000000230000-0x0000000000289000-memory.dmp
    Filesize

    356KB

  • memory/2552-1-0x000000006DAC0000-0x000000006DAFF000-memory.dmp
    Filesize

    252KB

  • memory/2676-35-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/2676-46-0x0000000000400000-0x0000000000459000-memory.dmp
    Filesize

    356KB

  • memory/2876-62-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/2876-61-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2876-52-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2876-51-0x0000000020010000-0x0000000020020000-memory.dmp
    Filesize

    64KB

  • memory/2876-56-0x0000000020010000-0x0000000020020000-memory.dmp
    Filesize

    64KB

  • memory/2876-74-0x0000000020010000-0x0000000020020000-memory.dmp
    Filesize

    64KB

  • memory/2876-63-0x0000000020010000-0x0000000020020000-memory.dmp
    Filesize

    64KB

  • memory/2876-70-0x0000000020010000-0x0000000020020000-memory.dmp
    Filesize

    64KB

  • memory/2876-60-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB

  • memory/2920-27-0x0000000000490000-0x00000000004E9000-memory.dmp
    Filesize

    356KB

  • memory/2920-20-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2920-24-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2920-19-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB

  • memory/2920-16-0x0000000000400000-0x0000000000418000-memory.dmp
    Filesize

    96KB