Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 09:18

General

  • Target

    199868098271f062541d8ad7347e09da_JaffaCakes118.dll

  • Size

    166KB

  • MD5

    199868098271f062541d8ad7347e09da

  • SHA1

    f88943a4b93f5df1b395df7d9f7486e523b0d3a1

  • SHA256

    cedb22326170c6fba4720a9f26ffdac33ff3eb3dac7533551c67238db61a415d

  • SHA512

    57bcc2b2333bf0341040d85ebd71466bbd072e8bb1fe5a5a714207382b82f6ce745b7e6eb3bc850fc0495238549e634333d3754b5b568c04f5966e96898f0629

  • SSDEEP

    1536:95lTUKCYmCgV5bT/2d1QYeoJrc5p5yEmZtmnkUXB5Q+Vxzp0CY0voMS4yh:NTU56gVxj27NeGrejj0tmnJXBvzKcs

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:332
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:384
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:476
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:604
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:2152
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                      4⤵
                        PID:1628
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:684
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:764
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:812
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1136
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:852
                                • C:\Windows\system32\wbem\WMIADAP.EXE
                                  wmiadap.exe /F /T /R
                                  4⤵
                                    PID:896
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService
                                  3⤵
                                    PID:964
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService
                                    3⤵
                                      PID:112
                                    • C:\Windows\system32\taskhost.exe
                                      "taskhost.exe"
                                      3⤵
                                        PID:1052
                                      • C:\Windows\System32\spoolsv.exe
                                        C:\Windows\System32\spoolsv.exe
                                        3⤵
                                          PID:1060
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                          3⤵
                                            PID:1148
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                            3⤵
                                              PID:2112
                                            • C:\Windows\system32\sppsvc.exe
                                              C:\Windows\system32\sppsvc.exe
                                              3⤵
                                                PID:2988
                                            • C:\Windows\system32\lsass.exe
                                              C:\Windows\system32\lsass.exe
                                              2⤵
                                                PID:492
                                              • C:\Windows\system32\lsm.exe
                                                C:\Windows\system32\lsm.exe
                                                2⤵
                                                  PID:500
                                              • C:\Windows\system32\csrss.exe
                                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                1⤵
                                                  PID:392
                                                • C:\Windows\system32\winlogon.exe
                                                  winlogon.exe
                                                  1⤵
                                                    PID:432
                                                  • C:\Windows\Explorer.EXE
                                                    C:\Windows\Explorer.EXE
                                                    1⤵
                                                      PID:1192
                                                      • C:\Windows\system32\regsvr32.exe
                                                        regsvr32 /s C:\Users\Admin\AppData\Local\Temp\199868098271f062541d8ad7347e09da_JaffaCakes118.dll
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2084
                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                          /s C:\Users\Admin\AppData\Local\Temp\199868098271f062541d8ad7347e09da_JaffaCakes118.dll
                                                          3⤵
                                                          • Loads dropped DLL
                                                          • Drops file in System32 directory
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1632
                                                          • C:\Windows\SysWOW64\regsvr32mgr.exe
                                                            C:\Windows\SysWOW64\regsvr32mgr.exe
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of UnmapMainImage
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2840
                                                            • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of UnmapMainImage
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2708
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                6⤵
                                                                • Modifies WinLogon for persistence
                                                                • Drops file in System32 directory
                                                                • Drops file in Program Files directory
                                                                PID:2748
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                6⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1780

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                    Persistence

                                                    Boot or Logon Autostart Execution

                                                    1
                                                    T1547

                                                    Winlogon Helper DLL

                                                    1
                                                    T1547.004

                                                    Privilege Escalation

                                                    Boot or Logon Autostart Execution

                                                    1
                                                    T1547

                                                    Winlogon Helper DLL

                                                    1
                                                    T1547.004

                                                    Defense Evasion

                                                    Modify Registry

                                                    1
                                                    T1112

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
                                                      Filesize

                                                      206KB

                                                      MD5

                                                      a771c89ab82dc9520fcce0b64466c9b3

                                                      SHA1

                                                      37f7b1ecc75d78653f1da77e7911d282a279c33f

                                                      SHA256

                                                      603d859110c07dae8336e8b154da382bedd23a0c3277024fa003df86376169b7

                                                      SHA512

                                                      937599aa6134928ef4340697240ffdeec0dc02890c5a652b609a83d132a6b61a9bd28f57d2875d7c29806449d3c612615a388e0a76ceeb71dde5e7b2a8782bda

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
                                                      Filesize

                                                      202KB

                                                      MD5

                                                      4837babb0e86462d474b5ffbb937bbf0

                                                      SHA1

                                                      07222dd132c0bc15079b9e448bd6f055abde9785

                                                      SHA256

                                                      3b04736d7978471b7e87b587e12b09ed3cc78d00dea955883ae801825fe962b8

                                                      SHA512

                                                      cbc67584f1a6a37f63babe77d834c2d12405f5f0a05674e3646563f327d3efa9c7f0bce77584662791f200302a6114ea2f76da94bb42a0d29b39384e5c6e7c07

                                                    • \Windows\SysWOW64\regsvr32mgr.exe
                                                      Filesize

                                                      96KB

                                                      MD5

                                                      8c51fd9d6daa7b6137634de19a49452c

                                                      SHA1

                                                      db2a11cca434bacad2bf42adeecae38e99cf64f8

                                                      SHA256

                                                      528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3

                                                      SHA512

                                                      b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837

                                                    • memory/1632-1-0x0000000074B50000-0x0000000074B7C000-memory.dmp
                                                      Filesize

                                                      176KB

                                                    • memory/1632-3-0x0000000000350000-0x0000000000385000-memory.dmp
                                                      Filesize

                                                      212KB

                                                    • memory/1780-88-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1780-84-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/1780-89-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/1780-71-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/1780-86-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/1780-85-0x0000000000160000-0x0000000000161000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1780-81-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/1780-87-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/2708-39-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2708-40-0x00000000001A0000-0x00000000001A1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2708-41-0x000000007792F000-0x0000000077930000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2708-34-0x0000000000400000-0x0000000000435000-memory.dmp
                                                      Filesize

                                                      212KB

                                                    • memory/2708-69-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2708-564-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2748-53-0x0000000000080000-0x0000000000081000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2748-54-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2748-59-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2748-64-0x0000000000090000-0x0000000000091000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2748-65-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2748-52-0x00000000000A0000-0x00000000000A1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2748-45-0x0000000000080000-0x0000000000081000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2748-43-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2840-12-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2840-13-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2840-14-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2840-16-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2840-17-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2840-19-0x0000000000140000-0x0000000000141000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2840-20-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2840-11-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2840-10-0x0000000000400000-0x0000000000435000-memory.dmp
                                                      Filesize

                                                      212KB