Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 10:26

General

  • Target

    15a67ca8c2374635659a6c6a0de2e862_JaffaCakes118.dll

  • Size

    193KB

  • MD5

    15a67ca8c2374635659a6c6a0de2e862

  • SHA1

    2e9c7e3aeae2ed52e3585fe019cc48136443b44d

  • SHA256

    b2e8e2958872fca322b9e8cc0cd3e95b29cab03032bdc72816bf37bb21a6118d

  • SHA512

    5f742205652eb541fbc72c06d96260799745a442cdb1d310bb91fd887f389992e784ac56aaacf94045a687a66fa515f51eb768ff0c6bdf30b97b9ebccfbb0216

  • SSDEEP

    3072:s73MITL/9oSmkbx3ZtffjBTnIwanLMy7L/k6YpQAz8Wnr:6dTpountf75Iwkh7o6BQnr

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:260
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:340
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:388
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:480
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:616
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:1552
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                      4⤵
                        PID:968
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:696
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:772
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:832
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1296
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:876
                                • C:\Windows\system32\wbem\WMIADAP.EXE
                                  wmiadap.exe /F /T /R
                                  4⤵
                                    PID:2364
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService
                                  3⤵
                                    PID:1008
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService
                                    3⤵
                                      PID:356
                                    • C:\Windows\System32\spoolsv.exe
                                      C:\Windows\System32\spoolsv.exe
                                      3⤵
                                        PID:348
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                        3⤵
                                          PID:1036
                                        • C:\Windows\system32\taskhost.exe
                                          "taskhost.exe"
                                          3⤵
                                            PID:1228
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                            3⤵
                                              PID:556
                                            • C:\Windows\system32\sppsvc.exe
                                              C:\Windows\system32\sppsvc.exe
                                              3⤵
                                                PID:2120
                                            • C:\Windows\system32\lsass.exe
                                              C:\Windows\system32\lsass.exe
                                              2⤵
                                                PID:496
                                              • C:\Windows\system32\lsm.exe
                                                C:\Windows\system32\lsm.exe
                                                2⤵
                                                  PID:504
                                              • C:\Windows\system32\csrss.exe
                                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                1⤵
                                                  PID:400
                                                • C:\Windows\system32\winlogon.exe
                                                  winlogon.exe
                                                  1⤵
                                                    PID:436
                                                  • C:\Windows\Explorer.EXE
                                                    C:\Windows\Explorer.EXE
                                                    1⤵
                                                      PID:1340
                                                      • C:\Windows\system32\regsvr32.exe
                                                        regsvr32 /s C:\Users\Admin\AppData\Local\Temp\15a67ca8c2374635659a6c6a0de2e862_JaffaCakes118.dll
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2240
                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                          /s C:\Users\Admin\AppData\Local\Temp\15a67ca8c2374635659a6c6a0de2e862_JaffaCakes118.dll
                                                          3⤵
                                                          • Loads dropped DLL
                                                          • Drops file in System32 directory
                                                          • Modifies registry class
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2232
                                                          • C:\Windows\SysWOW64\regsvr32mgr.exe
                                                            C:\Windows\SysWOW64\regsvr32mgr.exe
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of UnmapMainImage
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2644
                                                            • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of UnmapMainImage
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2556
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                6⤵
                                                                • Modifies WinLogon for persistence
                                                                • Drops file in System32 directory
                                                                • Drops file in Program Files directory
                                                                PID:2472
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                6⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2756

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                    Persistence

                                                    Boot or Logon Autostart Execution

                                                    1
                                                    T1547

                                                    Winlogon Helper DLL

                                                    1
                                                    T1547.004

                                                    Privilege Escalation

                                                    Boot or Logon Autostart Execution

                                                    1
                                                    T1547

                                                    Winlogon Helper DLL

                                                    1
                                                    T1547.004

                                                    Defense Evasion

                                                    Modify Registry

                                                    1
                                                    T1112

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
                                                      Filesize

                                                      206KB

                                                      MD5

                                                      b361cb99691ec9d097253f917754e959

                                                      SHA1

                                                      06f151e6153cc8021b5d12643cdf819e12456aa4

                                                      SHA256

                                                      8ea155db9552a15c0b1857701a1b86965bc5d202a6477d435314323576237cc6

                                                      SHA512

                                                      e3337fc98cbc0bcf31180594728e607160a350488886036f48b448c500c3e669c98a691e57a953fd4b292af6b0cd33a53814f9cbd5b6c679c4a6369dfb4ad51a

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
                                                      Filesize

                                                      202KB

                                                      MD5

                                                      96d3c5632a01c5bc215df4285faceaa3

                                                      SHA1

                                                      4908c7aff8ba2557154ceff04887d512be0a74d3

                                                      SHA256

                                                      c45c701891e5c64663e4b835ac95bfde50b551227dcaca5d210878746072b428

                                                      SHA512

                                                      4e81cd897bce2fe65673fa80e7ec3c633f143b1ebb165deded9a549100647b1348cb153d2a9132f8d35a17a776e9cda0a6cfcde92b58921da6f7dfabe28eccdd

                                                    • \Windows\SysWOW64\regsvr32mgr.exe
                                                      Filesize

                                                      96KB

                                                      MD5

                                                      8c51fd9d6daa7b6137634de19a49452c

                                                      SHA1

                                                      db2a11cca434bacad2bf42adeecae38e99cf64f8

                                                      SHA256

                                                      528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3

                                                      SHA512

                                                      b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837

                                                    • memory/2232-1-0x0000000074380000-0x00000000743B3000-memory.dmp
                                                      Filesize

                                                      204KB

                                                    • memory/2232-3-0x0000000000210000-0x0000000000245000-memory.dmp
                                                      Filesize

                                                      212KB

                                                    • memory/2472-62-0x00000000000B0000-0x00000000000B1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2472-46-0x0000000000090000-0x0000000000091000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2472-65-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2472-53-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2472-44-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2472-63-0x0000000000090000-0x0000000000091000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2472-64-0x00000000000A0000-0x00000000000A1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2472-58-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2556-565-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2556-39-0x0000000000400000-0x0000000000435000-memory.dmp
                                                      Filesize

                                                      212KB

                                                    • memory/2556-41-0x0000000000220000-0x0000000000221000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2556-42-0x000000007714F000-0x0000000077150000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2556-40-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2556-70-0x0000000000230000-0x0000000000231000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2644-15-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2644-12-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2644-24-0x0000000000050000-0x0000000000085000-memory.dmp
                                                      Filesize

                                                      212KB

                                                    • memory/2644-14-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2644-20-0x0000000000140000-0x0000000000141000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2644-21-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2644-16-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2644-10-0x0000000000400000-0x0000000000435000-memory.dmp
                                                      Filesize

                                                      212KB

                                                    • memory/2644-11-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2644-13-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2756-82-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/2756-87-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/2756-88-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/2756-90-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/2756-89-0x0000000000200000-0x0000000000201000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2756-86-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2756-85-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/2756-72-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB