Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 17:43

General

  • Target

    fffd364caad60b9d1bb874a060502da0_JaffaCakes118.dll

  • Size

    348KB

  • MD5

    fffd364caad60b9d1bb874a060502da0

  • SHA1

    68df745f2eb0cd8f9efabaa56bb88bca47093d45

  • SHA256

    39fa8429c96a67df3a2f354a9c17142cc84f86ae60867fd4f586a28ea4d411b0

  • SHA512

    3b3411411c8ae43d3ef4107ea0dd9c2d3822b236b4f12f05560bba9ed3f6b058e43c718a202771b88af59e8736b19cccde8803a62f53cf6e57547b1ac490406a

  • SSDEEP

    3072:e2UxPvVKNiNz1a2JRC+Tq/KcULyqI4C0qI4hsr1hBb4hRxv:FGvQ4Nx9RHTVNLybAqIcmT8v

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:332
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:380
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:472
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:588
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:1940
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe
                      4⤵
                        PID:1252
                      • C:\Windows\system32\wbem\wmiprvse.exe
                        C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                        4⤵
                          PID:440
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k RPCSS
                        3⤵
                          PID:668
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                          3⤵
                            PID:740
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            3⤵
                              PID:804
                              • C:\Windows\system32\Dwm.exe
                                "C:\Windows\system32\Dwm.exe"
                                4⤵
                                  PID:1108
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs
                                3⤵
                                  PID:844
                                  • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                    wmiadap.exe /F /T /R
                                    4⤵
                                      PID:1084
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService
                                    3⤵
                                      PID:960
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k NetworkService
                                      3⤵
                                        PID:284
                                      • C:\Windows\System32\spoolsv.exe
                                        C:\Windows\System32\spoolsv.exe
                                        3⤵
                                          PID:1048
                                        • C:\Windows\system32\taskhost.exe
                                          "taskhost.exe"
                                          3⤵
                                            PID:1060
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                            3⤵
                                              PID:1136
                                            • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                              "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                              3⤵
                                                PID:2020
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                                3⤵
                                                  PID:2260
                                                • C:\Windows\system32\sppsvc.exe
                                                  C:\Windows\system32\sppsvc.exe
                                                  3⤵
                                                    PID:2220
                                                • C:\Windows\system32\lsass.exe
                                                  C:\Windows\system32\lsass.exe
                                                  2⤵
                                                    PID:488
                                                  • C:\Windows\system32\lsm.exe
                                                    C:\Windows\system32\lsm.exe
                                                    2⤵
                                                      PID:496
                                                  • C:\Windows\system32\csrss.exe
                                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                    1⤵
                                                      PID:388
                                                    • C:\Windows\system32\winlogon.exe
                                                      winlogon.exe
                                                      1⤵
                                                        PID:428
                                                      • C:\Windows\Explorer.EXE
                                                        C:\Windows\Explorer.EXE
                                                        1⤵
                                                          PID:1180
                                                          • C:\Windows\system32\rundll32.exe
                                                            rundll32.exe C:\Users\Admin\AppData\Local\Temp\fffd364caad60b9d1bb874a060502da0_JaffaCakes118.dll,#1
                                                            2⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2684
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              rundll32.exe C:\Users\Admin\AppData\Local\Temp\fffd364caad60b9d1bb874a060502da0_JaffaCakes118.dll,#1
                                                              3⤵
                                                              • Loads dropped DLL
                                                              • Drops file in System32 directory
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2776
                                                              • C:\Windows\SysWOW64\rundll32mgr.exe
                                                                C:\Windows\SysWOW64\rundll32mgr.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of UnmapMainImage
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2836
                                                                • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                                  "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of UnmapMainImage
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2744
                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                    C:\Windows\system32\svchost.exe
                                                                    6⤵
                                                                    • Modifies WinLogon for persistence
                                                                    • Drops file in System32 directory
                                                                    • Drops file in Program Files directory
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:2712
                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                    C:\Windows\system32\svchost.exe
                                                                    6⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:2912

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Program Files (x86)\Microsoft\WaterMark.exe

                                                          Filesize

                                                          247KB

                                                          MD5

                                                          bb0ce6d96fef4beabd43ece95d6a00a8

                                                          SHA1

                                                          465279b83362b977ec37f4f0d4229b8a0de213ae

                                                          SHA256

                                                          32612b60c987da1f50e8eb06426e492fb649d1d4de5f15335a70b1718a364e89

                                                          SHA512

                                                          c2b96fec8c24e3ffbc1e1d5f812a7e8d2673a322411fc7b9dee2f3a602eb9da798fa2c3b5e84c9c0df23bf6c41516cb28cbd067162ede502dbd8e2b1055b4447

                                                        • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                          Filesize

                                                          507KB

                                                          MD5

                                                          85edc7308c52de7c6880753152d15487

                                                          SHA1

                                                          db75cc212c432ad063856e75181538dbba98925a

                                                          SHA256

                                                          904066ed85c5331809b0c4432ef26ce161a30a52e9c2d4d738a5015827a2b5d1

                                                          SHA512

                                                          570a59291080699f7d1a6cbd4f0f2673b1c0713a215d9ba8898d3febd9d62aec9c4acc6a167944b1efe611f0f828cb2fbce4af4f41ad3a4265ff78f30c6f6fbb

                                                        • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                          Filesize

                                                          503KB

                                                          MD5

                                                          bafa5db11355e7ad33d1bab6646f259b

                                                          SHA1

                                                          ff2b3f086fb421286329ff623fbc68070fa51ca9

                                                          SHA256

                                                          8e6cf74d02a1315e587203eca8dfe432557f0c0be6c09358bfdbccf4b4528841

                                                          SHA512

                                                          6396f7f3329dd3b047e1e637596d0a10d6bd9b4477cb714baa6950ab8ad2214467c5408a81a0c7e826a0cca81faecee97dc4f5ef5ff498c63c6fd7f9c466c7ee

                                                        • memory/2712-62-0x00000000000A0000-0x00000000000A1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2712-363-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2712-63-0x0000000000080000-0x0000000000081000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2712-64-0x0000000000090000-0x0000000000091000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2712-44-0x0000000000080000-0x0000000000081000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2712-60-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2712-56-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2712-51-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2712-42-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2712-65-0x0000000020010000-0x0000000020022000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/2744-364-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2744-66-0x0000000000400000-0x0000000000437000-memory.dmp

                                                          Filesize

                                                          220KB

                                                        • memory/2744-365-0x000000007785F000-0x0000000077860000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2744-67-0x0000000000140000-0x0000000000141000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2744-39-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2744-73-0x0000000000060000-0x0000000000061000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2744-40-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2744-628-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2744-68-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2744-69-0x000000007785F000-0x0000000077860000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2776-2-0x000000006D280000-0x000000006D2D7000-memory.dmp

                                                          Filesize

                                                          348KB

                                                        • memory/2776-1-0x000000006D280000-0x000000006D2D7000-memory.dmp

                                                          Filesize

                                                          348KB

                                                        • memory/2776-4-0x000000006D280000-0x000000006D2D7000-memory.dmp

                                                          Filesize

                                                          348KB

                                                        • memory/2776-0-0x000000006D280000-0x000000006D2D7000-memory.dmp

                                                          Filesize

                                                          348KB

                                                        • memory/2776-16-0x0000000000400000-0x0000000000437000-memory.dmp

                                                          Filesize

                                                          220KB

                                                        • memory/2836-30-0x0000000000401000-0x0000000000416000-memory.dmp

                                                          Filesize

                                                          84KB

                                                        • memory/2836-18-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2836-12-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2836-13-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2836-15-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2836-17-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2836-14-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2836-29-0x0000000000416000-0x0000000000420000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/2836-21-0x0000000000400000-0x0000000000421000-memory.dmp

                                                          Filesize

                                                          132KB

                                                        • memory/2912-94-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/2912-89-0x0000000000170000-0x0000000000171000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2912-88-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/2912-90-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/2912-91-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/2912-92-0x0000000077860000-0x0000000077861000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2912-93-0x0000000000180000-0x0000000000181000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/2912-84-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB

                                                        • memory/2912-75-0x0000000020010000-0x000000002001B000-memory.dmp

                                                          Filesize

                                                          44KB