Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 12:50

General

  • Target

    1a2ed9d7af030d031d31b5f8f0f6b9e3_JaffaCakes118.dll

  • Size

    166KB

  • MD5

    1a2ed9d7af030d031d31b5f8f0f6b9e3

  • SHA1

    50719a20b13ed790c8c3078661c986a0904f9cda

  • SHA256

    1c704dd9911e951ff3dc85c249908e2cac465f5a06d706607e33b3d1b56c7d87

  • SHA512

    64a82741af0086e71895ae1c44e3b5d2ac277d7d0622562969662ec2bab264f8b957e4711866445d22af7a73a5860707a7d22be5139aee22b5d97808f153e609

  • SSDEEP

    3072:OTU56gVxj27NevROEuPvisOpkTv7L2GQ6uWr:l4wRj+qYvW4uWr

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:336
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:372
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:468
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:600
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:2436
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                      4⤵
                        PID:2964
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:676
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:764
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:808
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1332
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:844
                                • C:\Windows\system32\wbem\WMIADAP.EXE
                                  wmiadap.exe /F /T /R
                                  4⤵
                                    PID:2212
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService
                                  3⤵
                                    PID:992
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService
                                    3⤵
                                      PID:296
                                    • C:\Windows\System32\spoolsv.exe
                                      C:\Windows\System32\spoolsv.exe
                                      3⤵
                                        PID:980
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                        3⤵
                                          PID:324
                                        • C:\Windows\system32\taskhost.exe
                                          "taskhost.exe"
                                          3⤵
                                            PID:1232
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                            3⤵
                                              PID:2952
                                            • C:\Windows\system32\sppsvc.exe
                                              C:\Windows\system32\sppsvc.exe
                                              3⤵
                                                PID:2868
                                            • C:\Windows\system32\lsass.exe
                                              C:\Windows\system32\lsass.exe
                                              2⤵
                                                PID:476
                                              • C:\Windows\system32\lsm.exe
                                                C:\Windows\system32\lsm.exe
                                                2⤵
                                                  PID:484
                                              • C:\Windows\system32\csrss.exe
                                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                1⤵
                                                  PID:384
                                                • C:\Windows\system32\winlogon.exe
                                                  winlogon.exe
                                                  1⤵
                                                    PID:420
                                                  • C:\Windows\Explorer.EXE
                                                    C:\Windows\Explorer.EXE
                                                    1⤵
                                                      PID:1396
                                                      • C:\Windows\system32\regsvr32.exe
                                                        regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1a2ed9d7af030d031d31b5f8f0f6b9e3_JaffaCakes118.dll
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2792
                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                          /s C:\Users\Admin\AppData\Local\Temp\1a2ed9d7af030d031d31b5f8f0f6b9e3_JaffaCakes118.dll
                                                          3⤵
                                                          • Loads dropped DLL
                                                          • Drops file in System32 directory
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2996
                                                          • C:\Windows\SysWOW64\regsvr32mgr.exe
                                                            C:\Windows\SysWOW64\regsvr32mgr.exe
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Drops file in Program Files directory
                                                            • Suspicious use of UnmapMainImage
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2168
                                                            • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of UnmapMainImage
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2644
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                6⤵
                                                                • Modifies WinLogon for persistence
                                                                • Drops file in System32 directory
                                                                • Drops file in Program Files directory
                                                                PID:2976
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                6⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3060

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                    Persistence

                                                    Boot or Logon Autostart Execution

                                                    1
                                                    T1547

                                                    Winlogon Helper DLL

                                                    1
                                                    T1547.004

                                                    Privilege Escalation

                                                    Boot or Logon Autostart Execution

                                                    1
                                                    T1547

                                                    Winlogon Helper DLL

                                                    1
                                                    T1547.004

                                                    Defense Evasion

                                                    Modify Registry

                                                    1
                                                    T1112

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                      Filesize

                                                      96KB

                                                      MD5

                                                      8c51fd9d6daa7b6137634de19a49452c

                                                      SHA1

                                                      db2a11cca434bacad2bf42adeecae38e99cf64f8

                                                      SHA256

                                                      528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3

                                                      SHA512

                                                      b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
                                                      Filesize

                                                      206KB

                                                      MD5

                                                      772cd7657e1169f37e6f0ad886f0395b

                                                      SHA1

                                                      66a02b0bb43a909287d79166558780c09edef7db

                                                      SHA256

                                                      4a108f2cd873e0f5c02c840134999104abfc8dc383d83817f428e638af1e7c92

                                                      SHA512

                                                      9d9e9be1fe9ddbb4c7cc3212f04524c7c4dc9c4f624d70660ae5126874567209008f4d9ea5dbb15642a3d07b71b2ce2a07963dae1e1093f6bbd5d9102377ddac

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
                                                      Filesize

                                                      202KB

                                                      MD5

                                                      9456dd58a90ed2d951e5c14b0a4d47c3

                                                      SHA1

                                                      d04ac393468faa1b98ccea7a0f7934c2bf3c5577

                                                      SHA256

                                                      a9fdeb8c146c3d774e13a1cecfb65a2cfcb3cdd8c727f05b1edd84efc6af8900

                                                      SHA512

                                                      412c1fc3427d5bf89ae1d6d2468257bd8b2ed915ae627efc689178760b5a5e44568cd9af14b17d4ca341e35eafdf2c93a53d5a62ddcb69e0d0898ffca6513fb2

                                                    • memory/2168-10-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2168-11-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2168-13-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2168-12-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2168-14-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2168-15-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2168-17-0x0000000000140000-0x0000000000141000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2168-18-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2644-40-0x0000000077C9F000-0x0000000077CA0000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2644-563-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2644-38-0x0000000000050000-0x0000000000051000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2644-39-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2644-68-0x0000000000060000-0x0000000000061000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2644-37-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2976-51-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2976-44-0x0000000000080000-0x0000000000081000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2976-52-0x00000000000A0000-0x00000000000A1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2976-53-0x0000000000080000-0x0000000000081000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2976-59-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2976-42-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2976-63-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2976-54-0x0000000000090000-0x0000000000091000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2996-1-0x0000000075130000-0x000000007515C000-memory.dmp
                                                      Filesize

                                                      176KB

                                                    • memory/2996-3-0x0000000000170000-0x00000000001A5000-memory.dmp
                                                      Filesize

                                                      212KB

                                                    • memory/3060-83-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/3060-85-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/3060-84-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/3060-86-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/3060-88-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/3060-87-0x0000000000220000-0x0000000000221000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/3060-80-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/3060-70-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB