Resubmissions

28-06-2024 23:57

240628-3zqyjsyepl 3

28-06-2024 23:57

240628-3zmk5ayepj 3

28-06-2024 13:34

240628-qvba3svejk 10

Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 13:34

General

  • Target

    1a50c46b1a0418f833a2933e8a29001b_JaffaCakes118.dll

  • Size

    157KB

  • MD5

    1a50c46b1a0418f833a2933e8a29001b

  • SHA1

    df0d35a24d4c9f5c5f49fe8cc8c878cab2464153

  • SHA256

    6f2979c2de75b3c89321f668a6ebc61a4e380b1d54e365a8772de41f70a0e8ab

  • SHA512

    68e0e171d3235b045ea06c0de3596f6c58e6379589262893513334ddc30a7e697390ea77697ddca15f830830a9b43148a518b8575efda91f73733ed73e0d1a03

  • SSDEEP

    3072:2GpDiQ3K348tFbk0FEXcEJORDxlQ9dPeBxqEcrcZs:HieKTtFbkWAcuyDDiPeWEcrc2

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:336
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:384
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:476
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:596
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:852
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                      4⤵
                        PID:996
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:676
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:760
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:816
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1168
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:856
                                • C:\Windows\system32\wbem\WMIADAP.EXE
                                  wmiadap.exe /F /T /R
                                  4⤵
                                    PID:2028
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService
                                  3⤵
                                    PID:976
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService
                                    3⤵
                                      PID:268
                                    • C:\Windows\System32\spoolsv.exe
                                      C:\Windows\System32\spoolsv.exe
                                      3⤵
                                        PID:324
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                        3⤵
                                          PID:1068
                                        • C:\Windows\system32\taskhost.exe
                                          "taskhost.exe"
                                          3⤵
                                            PID:1112
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                            3⤵
                                              PID:2216
                                            • C:\Windows\system32\sppsvc.exe
                                              C:\Windows\system32\sppsvc.exe
                                              3⤵
                                                PID:1276
                                            • C:\Windows\system32\lsass.exe
                                              C:\Windows\system32\lsass.exe
                                              2⤵
                                                PID:492
                                              • C:\Windows\system32\lsm.exe
                                                C:\Windows\system32\lsm.exe
                                                2⤵
                                                  PID:500
                                              • C:\Windows\system32\csrss.exe
                                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                1⤵
                                                  PID:392
                                                • C:\Windows\system32\winlogon.exe
                                                  winlogon.exe
                                                  1⤵
                                                    PID:432
                                                  • C:\Windows\Explorer.EXE
                                                    C:\Windows\Explorer.EXE
                                                    1⤵
                                                      PID:1188
                                                      • C:\Windows\system32\rundll32.exe
                                                        rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a50c46b1a0418f833a2933e8a29001b_JaffaCakes118.dll,#1
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1876
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a50c46b1a0418f833a2933e8a29001b_JaffaCakes118.dll,#1
                                                          3⤵
                                                          • Loads dropped DLL
                                                          • Drops file in System32 directory
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2352
                                                          • C:\Windows\SysWOW64\rundll32mgr.exe
                                                            C:\Windows\SysWOW64\rundll32mgr.exe
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of UnmapMainImage
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2416
                                                            • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of UnmapMainImage
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2644
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                6⤵
                                                                • Modifies WinLogon for persistence
                                                                • Drops file in System32 directory
                                                                • Drops file in Program Files directory
                                                                PID:2936
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                6⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1404

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                    Persistence

                                                    Boot or Logon Autostart Execution

                                                    1
                                                    T1547

                                                    Winlogon Helper DLL

                                                    1
                                                    T1547.004

                                                    Privilege Escalation

                                                    Boot or Logon Autostart Execution

                                                    1
                                                    T1547

                                                    Winlogon Helper DLL

                                                    1
                                                    T1547.004

                                                    Defense Evasion

                                                    Modify Registry

                                                    1
                                                    T1112

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
                                                      Filesize

                                                      259KB

                                                      MD5

                                                      8ac088f3b7bb6ef128d2e62cc42a38cc

                                                      SHA1

                                                      700f4aeb10f45a26b1b1d01895eec63f908c2f0b

                                                      SHA256

                                                      3f7a8ea0dd63c1fb2128f2380984ef20061e5865737051d71411087642403d0a

                                                      SHA512

                                                      ca80d044f08148df5e4f8af620082b7c87e04080208f0dc9708b264cefa5e79f986c7c37c6c9f165779324b2acfafd589813d5da564017ca3d04426e3944bfcb

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
                                                      Filesize

                                                      255KB

                                                      MD5

                                                      f63652ea6138557fafa7dc90a41a0c8c

                                                      SHA1

                                                      5db9f3d1f522824fdbffb9c904c3a5228af658a1

                                                      SHA256

                                                      d590e8f9e2d36605c17ccfb85a258310d53f3f537e4e002aa6b5998e68d78dc1

                                                      SHA512

                                                      d81512e756c7fd239f07cf6768a17d5b4046671b1038ccbd82323cdbe8982a4981f2cb6f3c8e32fd0b7a21aae535869b8c4d7777a40740a13e1bb828c6faf9ad

                                                    • \Windows\SysWOW64\rundll32mgr.exe
                                                      Filesize

                                                      123KB

                                                      MD5

                                                      58ae04d47a7587cba542671907b6a9af

                                                      SHA1

                                                      1f1e13105f87605281aac5666e8e448ab388b113

                                                      SHA256

                                                      aaaccf3120e3a27abb632e12c69b5e21056ec88780f001605d763eed9a2d1709

                                                      SHA512

                                                      78e2ecd54578cf8413f025f060412df7855ba661c07fafe0891a6827295a80caa8c3eae2be771786bc49ef5492163530319b86eba10cc6627d40b1677a496401

                                                    • memory/1404-88-0x00000000777E0000-0x00000000777E1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1404-90-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1404-91-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/1404-89-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/1404-71-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/1404-87-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/1404-86-0x00000000001A0000-0x00000000001A1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1404-81-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/1404-85-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/2352-4-0x0000000000240000-0x000000000026B000-memory.dmp
                                                      Filesize

                                                      172KB

                                                    • memory/2352-0-0x0000000000200000-0x0000000000233000-memory.dmp
                                                      Filesize

                                                      204KB

                                                    • memory/2352-1-0x0000000000200000-0x0000000000233000-memory.dmp
                                                      Filesize

                                                      204KB

                                                    • memory/2416-19-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2416-18-0x0000000000140000-0x0000000000141000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2416-12-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2416-11-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2416-16-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2416-15-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2416-14-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2416-13-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2644-38-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2644-562-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2644-41-0x00000000777DF000-0x00000000777E0000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2644-80-0x00000000777DF000-0x00000000777E0000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2644-40-0x00000000001A0000-0x00000000001A1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2644-69-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2644-30-0x0000000000400000-0x000000000042B000-memory.dmp
                                                      Filesize

                                                      172KB

                                                    • memory/2644-565-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2936-45-0x0000000000080000-0x0000000000081000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2936-59-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2936-54-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2936-52-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2936-64-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2936-66-0x00000000000D0000-0x00000000000D1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2936-1006-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2936-53-0x0000000000080000-0x0000000000081000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2936-43-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB