Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 02:54

General

  • Target

    f9589ae7b3f830c212b5343cc13c310a_JaffaCakes118.exe

  • Size

    166KB

  • MD5

    f9589ae7b3f830c212b5343cc13c310a

  • SHA1

    1751dfa44484e6d94341770debd776cf23bc428b

  • SHA256

    c449790b63dcde8577f8ad226e94bd231f01e0af9dd9ed860de86ee124e82fe4

  • SHA512

    dcfb2c928fa71b583895e1fb26d418cc1055217f92d4ca3966b3e507837e7a5f2b47c78244ffa58baabeaa401de694fbe5bc809be0acd3e5fd96cfe8300a4b0f

  • SSDEEP

    3072:8dKFOoL16A6L99ZgyXf9MWebpjMGlDCdrs:4KF/LA37vBsGds

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:260
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:336
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:372
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:468
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:580
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:1800
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                      4⤵
                        PID:312
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:656
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:740
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:796
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1160
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:840
                                • C:\Windows\system32\wbem\WMIADAP.EXE
                                  wmiadap.exe /F /T /R
                                  4⤵
                                    PID:2700
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService
                                  3⤵
                                    PID:952
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService
                                    3⤵
                                      PID:284
                                    • C:\Windows\System32\spoolsv.exe
                                      C:\Windows\System32\spoolsv.exe
                                      3⤵
                                        PID:368
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                        3⤵
                                          PID:1064
                                        • C:\Windows\system32\taskhost.exe
                                          "taskhost.exe"
                                          3⤵
                                            PID:1096
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                            3⤵
                                              PID:3036
                                            • C:\Windows\system32\sppsvc.exe
                                              C:\Windows\system32\sppsvc.exe
                                              3⤵
                                                PID:2216
                                            • C:\Windows\system32\lsass.exe
                                              C:\Windows\system32\lsass.exe
                                              2⤵
                                                PID:476
                                              • C:\Windows\system32\lsm.exe
                                                C:\Windows\system32\lsm.exe
                                                2⤵
                                                  PID:484
                                              • C:\Windows\system32\csrss.exe
                                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                1⤵
                                                  PID:384
                                                • C:\Windows\system32\winlogon.exe
                                                  winlogon.exe
                                                  1⤵
                                                    PID:420
                                                  • C:\Windows\Explorer.EXE
                                                    C:\Windows\Explorer.EXE
                                                    1⤵
                                                      PID:1188
                                                      • C:\Users\Admin\AppData\Local\Temp\f9589ae7b3f830c212b5343cc13c310a_JaffaCakes118.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\f9589ae7b3f830c212b5343cc13c310a_JaffaCakes118.exe"
                                                        2⤵
                                                        • Loads dropped DLL
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:828
                                                        • C:\Users\Admin\AppData\Local\Temp\f9589ae7b3f830c212b5343cc13c310a_JaffaCakes118mgr.exe
                                                          C:\Users\Admin\AppData\Local\Temp\f9589ae7b3f830c212b5343cc13c310a_JaffaCakes118mgr.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of UnmapMainImage
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2348
                                                          • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of UnmapMainImage
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2560
                                                            • C:\Windows\SysWOW64\svchost.exe
                                                              C:\Windows\system32\svchost.exe
                                                              5⤵
                                                              • Modifies WinLogon for persistence
                                                              • Drops file in System32 directory
                                                              • Drops file in Program Files directory
                                                              PID:2956
                                                            • C:\Windows\SysWOW64\svchost.exe
                                                              C:\Windows\system32\svchost.exe
                                                              5⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2204

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                    Persistence

                                                    Boot or Logon Autostart Execution

                                                    1
                                                    T1547

                                                    Winlogon Helper DLL

                                                    1
                                                    T1547.004

                                                    Privilege Escalation

                                                    Boot or Logon Autostart Execution

                                                    1
                                                    T1547

                                                    Winlogon Helper DLL

                                                    1
                                                    T1547.004

                                                    Defense Evasion

                                                    Modify Registry

                                                    1
                                                    T1112

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
                                                      Filesize

                                                      206KB

                                                      MD5

                                                      c9a54e5b6d740776b73c5efe97068ebd

                                                      SHA1

                                                      5c1a6d54b6264c69e4c6aee576bbae905151ba6b

                                                      SHA256

                                                      5683645cd3a99fa7f580e0b7db89442c15fb65dccb192e4f1a602477e0d33afb

                                                      SHA512

                                                      a9af98bd1e2029ccb00976dfd14c187771697b691f57190b25ac5ce1b0a2b5824478525b48f12b589cf1cd9779518fe0ac5ce221ef9df43ced79f8380baf09fc

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
                                                      Filesize

                                                      202KB

                                                      MD5

                                                      6f062bd36294a957ec8ae0190d945988

                                                      SHA1

                                                      c2818c1a62bfac2561a6145f3076d385ab504d4e

                                                      SHA256

                                                      509822faeaec991cd9153f0e9e1026a8510d3886bdac1d7e18ac41be6c4f7db2

                                                      SHA512

                                                      6bbb40f5f734bfe4f6580dee232f3f633b56bb62f0ef3f8e234433b6623595d51860c1e560f586dfc2734b5302add46275810a5473e060b1c12f93ac45549c74

                                                    • C:\Users\Admin\AppData\Local\Temp\f9589ae7b3f830c212b5343cc13c310a_JaffaCakes118mgr.exe
                                                      Filesize

                                                      96KB

                                                      MD5

                                                      8c51fd9d6daa7b6137634de19a49452c

                                                      SHA1

                                                      db2a11cca434bacad2bf42adeecae38e99cf64f8

                                                      SHA256

                                                      528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3

                                                      SHA512

                                                      b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837

                                                    • memory/828-8-0x0000000000170000-0x00000000001A5000-memory.dmp
                                                      Filesize

                                                      212KB

                                                    • memory/828-9-0x0000000000950000-0x000000000097C000-memory.dmp
                                                      Filesize

                                                      176KB

                                                    • memory/828-0-0x0000000000950000-0x000000000097C000-memory.dmp
                                                      Filesize

                                                      176KB

                                                    • memory/2204-90-0x00000000001A0000-0x00000000001A1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2204-72-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/2204-92-0x00000000775F0000-0x00000000775F1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2204-93-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/2204-87-0x0000000000190000-0x0000000000191000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2204-88-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/2204-89-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/2204-86-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/2204-82-0x0000000020010000-0x000000002001B000-memory.dmp
                                                      Filesize

                                                      44KB

                                                    • memory/2348-18-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2348-30-0x0000000000050000-0x0000000000085000-memory.dmp
                                                      Filesize

                                                      212KB

                                                    • memory/2348-11-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2348-13-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2348-12-0x0000000000400000-0x0000000000435000-memory.dmp
                                                      Filesize

                                                      212KB

                                                    • memory/2348-14-0x0000000000140000-0x0000000000141000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2348-15-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2348-16-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2348-17-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2348-21-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2560-287-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2560-285-0x0000000000800000-0x0000000000801000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2560-40-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2560-70-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2560-458-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2560-41-0x0000000000160000-0x0000000000161000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2560-297-0x00000000775F0000-0x00000000775F1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2560-91-0x0000000000400000-0x0000000000421000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/2560-296-0x00000000775EF000-0x00000000775F0000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2560-42-0x00000000775EF000-0x00000000775F0000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2956-61-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2956-55-0x0000000000080000-0x0000000000081000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2956-54-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2956-53-0x00000000000A0000-0x00000000000A1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2956-57-0x0000000000090000-0x0000000000091000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2956-455-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2956-66-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2956-46-0x0000000000080000-0x0000000000081000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2956-44-0x0000000020010000-0x0000000020022000-memory.dmp
                                                      Filesize

                                                      72KB