Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 16:49

General

  • Target

    1bc1ec8789758ea996e78b7be429ee06_JaffaCakes118.dll

  • Size

    132KB

  • MD5

    1bc1ec8789758ea996e78b7be429ee06

  • SHA1

    7e52a3f078a0fc3cf522f06a14406a5db6a5cc8d

  • SHA256

    622ace3bd4b8fe20fccc53365a4c9189af3482a000b56ac7576aef7d1e9af780

  • SHA512

    f1a28f8a66dbfc79239e7107ac6fc3fda18f9a267af85086af844a0eaeb7cc9bac6b2fec06d29f6735685fa847368689e4e61d251385497e7e685f58eed1b6df

  • SSDEEP

    3072:po6nwLqrSa4I+VC2L99ZgyXf9MWebpjMGlDCdrv:W6ux7vBsGdv

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:332
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:380
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:476
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:596
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:1828
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                      4⤵
                        PID:2156
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:668
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:744
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:808
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1156
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:856
                                • C:\Windows\system32\wbem\WMIADAP.EXE
                                  wmiadap.exe /F /T /R
                                  4⤵
                                    PID:2540
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService
                                  3⤵
                                    PID:964
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService
                                    3⤵
                                      PID:112
                                    • C:\Windows\System32\spoolsv.exe
                                      C:\Windows\System32\spoolsv.exe
                                      3⤵
                                        PID:348
                                      • C:\Windows\system32\taskhost.exe
                                        "taskhost.exe"
                                        3⤵
                                          PID:1080
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                          3⤵
                                            PID:1096
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                            3⤵
                                              PID:2312
                                            • C:\Windows\system32\sppsvc.exe
                                              C:\Windows\system32\sppsvc.exe
                                              3⤵
                                                PID:3016
                                            • C:\Windows\system32\lsass.exe
                                              C:\Windows\system32\lsass.exe
                                              2⤵
                                                PID:492
                                              • C:\Windows\system32\lsm.exe
                                                C:\Windows\system32\lsm.exe
                                                2⤵
                                                  PID:500
                                              • C:\Windows\system32\csrss.exe
                                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                1⤵
                                                  PID:392
                                                • C:\Windows\system32\winlogon.exe
                                                  winlogon.exe
                                                  1⤵
                                                    PID:432
                                                  • C:\Windows\Explorer.EXE
                                                    C:\Windows\Explorer.EXE
                                                    1⤵
                                                      PID:1188
                                                      • C:\Windows\system32\regsvr32.exe
                                                        regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1bc1ec8789758ea996e78b7be429ee06_JaffaCakes118.dll
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1648
                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                          /s C:\Users\Admin\AppData\Local\Temp\1bc1ec8789758ea996e78b7be429ee06_JaffaCakes118.dll
                                                          3⤵
                                                          • Loads dropped DLL
                                                          • Drops file in System32 directory
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2056
                                                          • C:\Windows\SysWOW64\regsvr32mgr.exe
                                                            C:\Windows\SysWOW64\regsvr32mgr.exe
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Drops file in Program Files directory
                                                            • Suspicious use of UnmapMainImage
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2768
                                                            • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of UnmapMainImage
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2644
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                6⤵
                                                                • Modifies WinLogon for persistence
                                                                • Drops file in System32 directory
                                                                • Drops file in Program Files directory
                                                                PID:2848
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                6⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1324

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                    Persistence

                                                    Boot or Logon Autostart Execution

                                                    1
                                                    T1547

                                                    Winlogon Helper DLL

                                                    1
                                                    T1547.004

                                                    Privilege Escalation

                                                    Boot or Logon Autostart Execution

                                                    1
                                                    T1547

                                                    Winlogon Helper DLL

                                                    1
                                                    T1547.004

                                                    Defense Evasion

                                                    Modify Registry

                                                    1
                                                    T1112

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
                                                      Filesize

                                                      206KB

                                                      MD5

                                                      4a77e73c0c39f66296355fc46a79d491

                                                      SHA1

                                                      8d3814497b576194eb9e35618196ef29928ddd6e

                                                      SHA256

                                                      332327ce8bda33dca03d75e55c63e0b63484e13ef849bb4102abebf0e29b4635

                                                      SHA512

                                                      f689e8950eca3e50d7dee6db28eee61e43d56fb775978bff0f9878b6d3391e254d387743d8331233b5e071d9068e39acdd333d484d7ec3b83bb48836a8e9507a

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
                                                      Filesize

                                                      202KB

                                                      MD5

                                                      d185e67c25439fede8977cd891d4d6bf

                                                      SHA1

                                                      6652ac24810420faddefb1b73cf46ad8d88fbb2a

                                                      SHA256

                                                      37f17761c4c5824ab42b64c32c4b8641f502e8485ec32f27fd6da8cf7228e110

                                                      SHA512

                                                      e7b35dc5209c0fce37b0f91bc85b2f5ce9d1325af9564a565da21f15b264cf0cfd09a1b2cd96911e2babd38e7c74531733118bf199484f178ee20f4ccc33dbfb

                                                    • \Windows\SysWOW64\regsvr32mgr.exe
                                                      Filesize

                                                      96KB

                                                      MD5

                                                      8c51fd9d6daa7b6137634de19a49452c

                                                      SHA1

                                                      db2a11cca434bacad2bf42adeecae38e99cf64f8

                                                      SHA256

                                                      528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3

                                                      SHA512

                                                      b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837

                                                    • memory/1324-71-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/1324-81-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/1324-84-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/1324-85-0x0000000000230000-0x0000000000231000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1324-86-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/1324-88-0x0000000000280000-0x0000000000281000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1324-89-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/1324-87-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/2056-4-0x0000000000180000-0x00000000001B5000-memory.dmp
                                                      Filesize

                                                      212KB

                                                    • memory/2056-3-0x0000000000150000-0x0000000000174000-memory.dmp
                                                      Filesize

                                                      144KB

                                                    • memory/2056-11-0x0000000000180000-0x00000000001B5000-memory.dmp
                                                      Filesize

                                                      212KB

                                                    • memory/2056-0-0x0000000000150000-0x0000000000174000-memory.dmp
                                                      Filesize

                                                      144KB

                                                    • memory/2644-69-0x0000000000060000-0x0000000000061000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2644-42-0x0000000000050000-0x0000000000051000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2644-39-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2644-35-0x0000000000400000-0x0000000000435000-memory.dmp
                                                      Filesize

                                                      212KB

                                                    • memory/2644-40-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2644-564-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2644-41-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2644-43-0x0000000076F7F000-0x0000000076F80000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2768-15-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2768-20-0x0000000000140000-0x0000000000141000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2768-14-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2768-13-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2768-17-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2768-16-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2768-21-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2768-12-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2848-52-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2848-64-0x00000000000F0000-0x00000000000F1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2848-65-0x0000000000080000-0x0000000000081000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2848-66-0x0000000000090000-0x0000000000091000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2848-62-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2848-57-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2848-47-0x0000000000080000-0x0000000000081000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2848-45-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB