Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 22:13

General

  • Target

    90f392a4cf798ee027ecc7287f0e36fa_JaffaCakes118.dll

  • Size

    181KB

  • MD5

    90f392a4cf798ee027ecc7287f0e36fa

  • SHA1

    69b098ca1a1a95996da8548dea175fbbe77fd28a

  • SHA256

    f13022015f6b147f4a6637dc764860f49eaa8f040b31656c281338f71b72a98a

  • SHA512

    6c9b52d09e00f9f1ec833efbb14f95d2426bfcabfb24e482ff131da100d03718b99f298ed0129c9946f79128fef28de608f4e676bf22c0cc9f1708ceade3041a

  • SSDEEP

    1536:61Pnv0wn+OHkJ9yhGdliDSA2PrGWESsBo2ZjPNxB3UB+1uw8bpkTWgTzMymmeCHO:wnuucdliWAQrxNccnbYntHJ3cp7

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:336
      • C:\Windows\system32\csrss.exe
        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
        1⤵
          PID:384
        • C:\Windows\system32\wininit.exe
          wininit.exe
          1⤵
            PID:392
            • C:\Windows\system32\services.exe
              C:\Windows\system32\services.exe
              2⤵
                PID:476
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k DcomLaunch
                  3⤵
                    PID:616
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      4⤵
                        PID:1476
                      • C:\Windows\system32\wbem\wmiprvse.exe
                        C:\Windows\system32\wbem\wmiprvse.exe
                        4⤵
                          PID:1032
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k RPCSS
                        3⤵
                          PID:692
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                          3⤵
                            PID:776
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            3⤵
                              PID:828
                              • C:\Windows\system32\Dwm.exe
                                "C:\Windows\system32\Dwm.exe"
                                4⤵
                                  PID:1168
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs
                                3⤵
                                  PID:856
                                  • C:\Windows\system32\wbem\WMIADAP.EXE
                                    wmiadap.exe /F /T /R
                                    4⤵
                                      PID:2576
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService
                                    3⤵
                                      PID:984
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k NetworkService
                                      3⤵
                                        PID:300
                                      • C:\Windows\System32\spoolsv.exe
                                        C:\Windows\System32\spoolsv.exe
                                        3⤵
                                          PID:1052
                                        • C:\Windows\system32\taskhost.exe
                                          "taskhost.exe"
                                          3⤵
                                            PID:1076
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                            3⤵
                                              PID:1124
                                            • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                              "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                              3⤵
                                                PID:824
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                                3⤵
                                                  PID:2444
                                                • C:\Windows\system32\sppsvc.exe
                                                  C:\Windows\system32\sppsvc.exe
                                                  3⤵
                                                    PID:388
                                                • C:\Windows\system32\lsass.exe
                                                  C:\Windows\system32\lsass.exe
                                                  2⤵
                                                    PID:492
                                                  • C:\Windows\system32\lsm.exe
                                                    C:\Windows\system32\lsm.exe
                                                    2⤵
                                                      PID:500
                                                  • C:\Windows\system32\winlogon.exe
                                                    winlogon.exe
                                                    1⤵
                                                      PID:424
                                                    • C:\Windows\Explorer.EXE
                                                      C:\Windows\Explorer.EXE
                                                      1⤵
                                                        PID:1200
                                                        • C:\Windows\system32\rundll32.exe
                                                          rundll32.exe C:\Users\Admin\AppData\Local\Temp\90f392a4cf798ee027ecc7287f0e36fa_JaffaCakes118.dll,#1
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2768
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            rundll32.exe C:\Users\Admin\AppData\Local\Temp\90f392a4cf798ee027ecc7287f0e36fa_JaffaCakes118.dll,#1
                                                            3⤵
                                                            • Loads dropped DLL
                                                            • Drops file in System32 directory
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2720
                                                            • C:\Windows\SysWOW64\rundll32mgr.exe
                                                              C:\Windows\SysWOW64\rundll32mgr.exe
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of UnmapMainImage
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2672
                                                              • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                                "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of UnmapMainImage
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2644
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  C:\Windows\system32\svchost.exe
                                                                  6⤵
                                                                  • Modifies WinLogon for persistence
                                                                  • Drops file in System32 directory
                                                                  • Drops file in Program Files directory
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2252
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  C:\Windows\system32\svchost.exe
                                                                  6⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1756
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2720 -s 220
                                                              4⤵
                                                              • Program crash
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2692

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                        Filesize

                                                        259KB

                                                        MD5

                                                        4910bd4a21c4a2259063505e68a00c0d

                                                        SHA1

                                                        c0a2ba5734e4cbe27ab56912d69544cb3edc4f6a

                                                        SHA256

                                                        0f8c9c00bb877da8e9a92ad16315000e1d0757a3fc70b64535427a2c39fb36bc

                                                        SHA512

                                                        093a53cfa9b7d24bed04bbef24dc3eea83da180292dcbbe84d5b8cf80b830fdde03b286fac5ca7eb3bf2ba05c10162a0161e3b5cf7d0e88294497a1547a8c66f

                                                      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                        Filesize

                                                        255KB

                                                        MD5

                                                        46ce09046154de8d386dd5905b240007

                                                        SHA1

                                                        3093ae3ab15f7f07a25c257cb94567e01fe2064e

                                                        SHA256

                                                        f657867924a2de3d4da651df6317a4c260b6331625525a084ab0c94ae239bc7c

                                                        SHA512

                                                        ce996fe01b6f8ad29fda795df3cc90443a9bfd63129d41c3ec46b0749bdfa2c41ef3d4ee0cb0c7b088c65ea084bd04dc2d38ac7e44b963df9f53880e594d2228

                                                      • C:\Windows\SysWOW64\rundll32mgr.exe

                                                        Filesize

                                                        123KB

                                                        MD5

                                                        d58c48349740be379fadc337f47feb1a

                                                        SHA1

                                                        3d5ae46f74e54add467e9f79da72561007cc2ae4

                                                        SHA256

                                                        1fc6dfe1b7b269618dbb0846316915612b6c88e3a981e43efad871ee648d1ce7

                                                        SHA512

                                                        a5eff12e9db610b14eb80b695a37c91d983accb1457c12e4a89ad28335c4152912657f46576ebbcdca03161f650ac1a1cabc40c9dea27748325ca2eb5cebbc35

                                                      • memory/1756-74-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/1756-90-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/1756-91-0x0000000077AE0000-0x0000000077AE1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1756-92-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/1756-93-0x0000000000110000-0x0000000000111000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1756-94-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/1756-89-0x0000000000100000-0x0000000000101000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1756-84-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/1756-88-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2252-51-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2252-69-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2252-63-0x00000000000A0000-0x00000000000A1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2252-62-0x0000000000090000-0x0000000000091000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2252-61-0x00000000000B0000-0x00000000000B1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2252-43-0x0000000000090000-0x0000000000091000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2252-64-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2252-403-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2252-41-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2644-659-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2644-402-0x0000000077ADF000-0x0000000077AE0000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2644-58-0x0000000000400000-0x000000000042A000-memory.dmp

                                                        Filesize

                                                        168KB

                                                      • memory/2644-401-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2644-59-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2644-72-0x0000000000060000-0x0000000000061000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2644-60-0x0000000077ADF000-0x0000000077AE0000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2644-39-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2644-38-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2672-15-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2672-17-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2672-18-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2672-20-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2672-16-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2672-12-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2672-14-0x0000000000140000-0x0000000000141000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2672-13-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2720-3-0x00000000750C0000-0x00000000750F3000-memory.dmp

                                                        Filesize

                                                        204KB

                                                      • memory/2720-406-0x00000000750C0000-0x00000000750F3000-memory.dmp

                                                        Filesize

                                                        204KB

                                                      • memory/2720-1-0x0000000075100000-0x0000000075133000-memory.dmp

                                                        Filesize

                                                        204KB

                                                      • memory/2720-11-0x00000000001F0000-0x000000000021A000-memory.dmp

                                                        Filesize

                                                        168KB

                                                      • memory/2720-0-0x0000000075100000-0x0000000075133000-memory.dmp

                                                        Filesize

                                                        204KB