Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 00:20

General

  • Target

    181858b30e17871444391ed77dbb889c_JaffaCakes118.exe

  • Size

    121KB

  • MD5

    181858b30e17871444391ed77dbb889c

  • SHA1

    31463ddc72ea8f3939aef3c1b61580778d8219e8

  • SHA256

    eebbb2f8fe7ae75890893ccf3e4de076cb347cab052b8737f2667742763d0a1f

  • SHA512

    6d7e94b87198afb93b47d626366514c2dd4cd0b9e3ed14c573a0a1b48dc5a2e2c770f3c87f0100be805787c63dc0ed5dd8088812f1191769b63acf1222c00f09

  • SSDEEP

    1536:P8kwilTEhU4HDa1KkjWXUa21mc/Mue9zp:XhlohUEK9ekp0

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:332
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:380
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:476
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:608
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:1952
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                      4⤵
                        PID:2864
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:676
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:760
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:828
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1288
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:872
                                • C:\Windows\system32\wbem\WMIADAP.EXE
                                  wmiadap.exe /F /T /R
                                  4⤵
                                    PID:1216
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService
                                  3⤵
                                    PID:1004
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService
                                    3⤵
                                      PID:340
                                    • C:\Windows\System32\spoolsv.exe
                                      C:\Windows\System32\spoolsv.exe
                                      3⤵
                                        PID:376
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                        3⤵
                                          PID:1036
                                        • C:\Windows\system32\taskhost.exe
                                          "taskhost.exe"
                                          3⤵
                                            PID:1220
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                            3⤵
                                              PID:2140
                                            • C:\Windows\system32\sppsvc.exe
                                              C:\Windows\system32\sppsvc.exe
                                              3⤵
                                                PID:3028
                                            • C:\Windows\system32\lsass.exe
                                              C:\Windows\system32\lsass.exe
                                              2⤵
                                                PID:484
                                              • C:\Windows\system32\lsm.exe
                                                C:\Windows\system32\lsm.exe
                                                2⤵
                                                  PID:492
                                              • C:\Windows\system32\csrss.exe
                                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                1⤵
                                                  PID:392
                                                • C:\Windows\system32\winlogon.exe
                                                  winlogon.exe
                                                  1⤵
                                                    PID:428
                                                  • C:\Windows\Explorer.EXE
                                                    C:\Windows\Explorer.EXE
                                                    1⤵
                                                      PID:1328
                                                      • C:\Users\Admin\AppData\Local\Temp\181858b30e17871444391ed77dbb889c_JaffaCakes118.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\181858b30e17871444391ed77dbb889c_JaffaCakes118.exe"
                                                        2⤵
                                                        • Loads dropped DLL
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:636
                                                        • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2056
                                                          • C:\Windows\SysWOW64\svchost.exe
                                                            C:\Windows\system32\svchost.exe
                                                            4⤵
                                                            • Modifies WinLogon for persistence
                                                            • Drops file in System32 directory
                                                            • Drops file in Program Files directory
                                                            PID:2664
                                                          • C:\Windows\SysWOW64\svchost.exe
                                                            C:\Windows\system32\svchost.exe
                                                            4⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2800

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                    Persistence

                                                    Boot or Logon Autostart Execution

                                                    1
                                                    T1547

                                                    Winlogon Helper DLL

                                                    1
                                                    T1547.004

                                                    Privilege Escalation

                                                    Boot or Logon Autostart Execution

                                                    1
                                                    T1547

                                                    Winlogon Helper DLL

                                                    1
                                                    T1547.004

                                                    Defense Evasion

                                                    Modify Registry

                                                    1
                                                    T1112

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                      Filesize

                                                      121KB

                                                      MD5

                                                      181858b30e17871444391ed77dbb889c

                                                      SHA1

                                                      31463ddc72ea8f3939aef3c1b61580778d8219e8

                                                      SHA256

                                                      eebbb2f8fe7ae75890893ccf3e4de076cb347cab052b8737f2667742763d0a1f

                                                      SHA512

                                                      6d7e94b87198afb93b47d626366514c2dd4cd0b9e3ed14c573a0a1b48dc5a2e2c770f3c87f0100be805787c63dc0ed5dd8088812f1191769b63acf1222c00f09

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
                                                      Filesize

                                                      255KB

                                                      MD5

                                                      5f4201095cbe09d7e830777508216eed

                                                      SHA1

                                                      dd5f76874b874f1188bf4534e92b0793978d8d8a

                                                      SHA256

                                                      4543d11841b5146c00f7e978f7755ca98231a5f6621f8157d146efc52e1438f9

                                                      SHA512

                                                      29138e1093a90021db769710d96089f7b85cb6b86bf9778050bf381035b3eaa9ff758d50245882530946a83aa0b4d460c89ac9420da76ac2d51d89a502d3cf09

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
                                                      Filesize

                                                      251KB

                                                      MD5

                                                      b7c18d9f72ba2960e2231121c8cb19f2

                                                      SHA1

                                                      802f9e879ab5b8cbc02e92517f24c3fb55dd849f

                                                      SHA256

                                                      8a74665f6d687dc1caaa92aac3033aef2067ed0c980593367d9a88dd8be102cc

                                                      SHA512

                                                      609086059fc86a95408d1d6525ee61725ea0f92711c6cc51e3a3840a68892b489a14531e83b044a4161d8e2c17f68031fdd7d68701308929e01d0db5737d7d57

                                                    • memory/636-9-0x0000000000400000-0x0000000000426000-memory.dmp
                                                      Filesize

                                                      152KB

                                                    • memory/636-10-0x00000000003A0000-0x00000000003C6000-memory.dmp
                                                      Filesize

                                                      152KB

                                                    • memory/636-0-0x0000000000400000-0x0000000000426000-memory.dmp
                                                      Filesize

                                                      152KB

                                                    • memory/2056-16-0x00000000002A0000-0x00000000002A1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2056-12-0x0000000000400000-0x0000000000426000-memory.dmp
                                                      Filesize

                                                      152KB

                                                    • memory/2056-17-0x0000000000400000-0x0000000000426000-memory.dmp
                                                      Filesize

                                                      152KB

                                                    • memory/2056-14-0x0000000000400000-0x0000000000426000-memory.dmp
                                                      Filesize

                                                      152KB

                                                    • memory/2056-15-0x0000000000400000-0x0000000000426000-memory.dmp
                                                      Filesize

                                                      152KB

                                                    • memory/2056-512-0x0000000000400000-0x0000000000426000-memory.dmp
                                                      Filesize

                                                      152KB

                                                    • memory/2056-509-0x0000000000400000-0x0000000000426000-memory.dmp
                                                      Filesize

                                                      152KB

                                                    • memory/2056-51-0x000000007738F000-0x0000000077390000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2056-43-0x0000000000330000-0x0000000000331000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2664-39-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2664-25-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2664-34-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2664-19-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2664-27-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2664-31-0x00000000000D0000-0x00000000000D1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2664-21-0x00000000000C0000-0x00000000000C1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2664-733-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2664-26-0x00000000000C0000-0x00000000000C1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2800-56-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/2800-61-0x0000000000230000-0x0000000000231000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2800-60-0x0000000077390000-0x0000000077391000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2800-59-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/2800-62-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/2800-57-0x0000000000220000-0x0000000000221000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2800-58-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/2800-52-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/2800-45-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB