Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 10:25

General

  • Target

    1aefdbcfb99f7161560c5afe82a1c1b5_JaffaCakes118.dll

  • Size

    337KB

  • MD5

    1aefdbcfb99f7161560c5afe82a1c1b5

  • SHA1

    e5160d0a118e5b83bae31e013eeb7e8024500be1

  • SHA256

    22e0e4136de571527d5fbe9c4f7813367c7ba7aba51f31cbacdc9e8a2cf436a4

  • SHA512

    7ac11d3271f4a0b7e711af14858e5cac960a64bcccea1884bd64f54afee314b81a3281722edcdc42d36bc1e60e239df8e238f742cedc8af377cf74e20f22cf0b

  • SSDEEP

    6144:FN0yr1sO/wIKS0FKtOT/OrDtgUi0uvQee7Qee/0QeesQeeglQeekQeeDC7M3HCR+:7G6wndYtamDSU1MHCRflI

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:336
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:384
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:476
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:612
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:2828
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                      4⤵
                        PID:1084
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:692
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:760
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:820
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1288
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:852
                                • C:\Windows\system32\wbem\WMIADAP.EXE
                                  wmiadap.exe /F /T /R
                                  4⤵
                                    PID:776
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService
                                  3⤵
                                    PID:996
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService
                                    3⤵
                                      PID:300
                                    • C:\Windows\System32\spoolsv.exe
                                      C:\Windows\System32\spoolsv.exe
                                      3⤵
                                        PID:280
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                        3⤵
                                          PID:1032
                                        • C:\Windows\system32\taskhost.exe
                                          "taskhost.exe"
                                          3⤵
                                            PID:1220
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                            3⤵
                                              PID:2148
                                            • C:\Windows\system32\sppsvc.exe
                                              C:\Windows\system32\sppsvc.exe
                                              3⤵
                                                PID:2408
                                            • C:\Windows\system32\lsass.exe
                                              C:\Windows\system32\lsass.exe
                                              2⤵
                                                PID:492
                                              • C:\Windows\system32\lsm.exe
                                                C:\Windows\system32\lsm.exe
                                                2⤵
                                                  PID:500
                                              • C:\Windows\system32\csrss.exe
                                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                1⤵
                                                  PID:396
                                                • C:\Windows\system32\winlogon.exe
                                                  winlogon.exe
                                                  1⤵
                                                    PID:432
                                                  • C:\Windows\Explorer.EXE
                                                    C:\Windows\Explorer.EXE
                                                    1⤵
                                                      PID:1336
                                                      • C:\Windows\system32\regsvr32.exe
                                                        regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1aefdbcfb99f7161560c5afe82a1c1b5_JaffaCakes118.dll
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1528
                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                          /s C:\Users\Admin\AppData\Local\Temp\1aefdbcfb99f7161560c5afe82a1c1b5_JaffaCakes118.dll
                                                          3⤵
                                                          • Loads dropped DLL
                                                          • Drops file in System32 directory
                                                          • Modifies registry class
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1736
                                                          • C:\Windows\SysWOW64\regsvr32mgr.exe
                                                            C:\Windows\SysWOW64\regsvr32mgr.exe
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of UnmapMainImage
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2120
                                                            • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of UnmapMainImage
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2280
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                6⤵
                                                                • Modifies WinLogon for persistence
                                                                • Drops file in System32 directory
                                                                • Drops file in Program Files directory
                                                                PID:2776
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                6⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3024

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                    Persistence

                                                    Boot or Logon Autostart Execution

                                                    1
                                                    T1547

                                                    Winlogon Helper DLL

                                                    1
                                                    T1547.004

                                                    Privilege Escalation

                                                    Boot or Logon Autostart Execution

                                                    1
                                                    T1547

                                                    Winlogon Helper DLL

                                                    1
                                                    T1547.004

                                                    Defense Evasion

                                                    Modify Registry

                                                    1
                                                    T1112

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
                                                      Filesize

                                                      206KB

                                                      MD5

                                                      311ea88bd7267c8461e692c684661267

                                                      SHA1

                                                      05600aeadcabc64966de2f1ec9b0a98cba123f2f

                                                      SHA256

                                                      565b0ca13c6bc89323c4a4d887e8ef828142f894074eb3ba39296a1a73d9f930

                                                      SHA512

                                                      571ad0e396352a1f83a951689c18cd50a1bd7e2da1b2010686569e46628d695b2d43bffa8733c7368168c05fc15ea8a8fad90bddbe1f9e6439c1836ca805b393

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
                                                      Filesize

                                                      202KB

                                                      MD5

                                                      29369d75edac5be7148fd91bfec42995

                                                      SHA1

                                                      18c0370f177f8b3262c311ccdafa3498d75ee9a1

                                                      SHA256

                                                      f6e9ec5b9301dfe1dc0b93d3d9431b4aa0e52dbde765d578aa10bfac572420a8

                                                      SHA512

                                                      e10c100d2e1f8a7c93acf887601d05c34cd7caeceef4001fbe98d5cbc55171583a8cf30beefbbe488c6db1c76a26ac4bf6d0776ad41ab5e963cf3d6a798967f1

                                                    • \Windows\SysWOW64\regsvr32mgr.exe
                                                      Filesize

                                                      96KB

                                                      MD5

                                                      8c51fd9d6daa7b6137634de19a49452c

                                                      SHA1

                                                      db2a11cca434bacad2bf42adeecae38e99cf64f8

                                                      SHA256

                                                      528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3

                                                      SHA512

                                                      b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837

                                                    • memory/1736-3-0x0000000000200000-0x0000000000235000-memory.dmp
                                                      Filesize

                                                      212KB

                                                    • memory/1736-10-0x0000000000200000-0x0000000000235000-memory.dmp
                                                      Filesize

                                                      212KB

                                                    • memory/1736-1-0x00000000747B0000-0x0000000074807000-memory.dmp
                                                      Filesize

                                                      348KB

                                                    • memory/2120-11-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2120-16-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2120-14-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2120-12-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2120-20-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2120-19-0x0000000000140000-0x0000000000141000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2120-33-0x0000000000840000-0x0000000000875000-memory.dmp
                                                      Filesize

                                                      212KB

                                                    • memory/2120-15-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2120-13-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2280-41-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2280-34-0x0000000000400000-0x0000000000435000-memory.dmp
                                                      Filesize

                                                      212KB

                                                    • memory/2280-566-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2280-39-0x0000000000100000-0x0000000000101000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2280-71-0x0000000000060000-0x0000000000061000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2280-42-0x00000000775AF000-0x00000000775B0000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2776-55-0x00000000000C0000-0x00000000000C1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2776-56-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2776-46-0x00000000000C0000-0x00000000000C1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2776-67-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2776-54-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2776-61-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2776-66-0x00000000000D0000-0x00000000000D1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2776-44-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/3024-83-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/3024-87-0x0000000000230000-0x0000000000231000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/3024-89-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/3024-91-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/3024-90-0x0000000000240000-0x0000000000241000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/3024-88-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/3024-86-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/3024-73-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB