Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 10:23

General

  • Target

    JaffaCakes118_6463d31b848590fc459213e12dcb1b0b.dll

  • Size

    211KB

  • MD5

    6463d31b848590fc459213e12dcb1b0b

  • SHA1

    8162268c8db0027a16960faa7af73aad24cf5c6f

  • SHA256

    b4ea55c09825b6950d71219a1e5df0a38312ad2f7f87f85b3bcc30d9887bd5a1

  • SHA512

    5df2f496c8d8355eec4133b903be0456dc75be41d16930968f803945d71cc4be25f6e4a4341d884de44e6a4aa3baa578084ea7ff971f0bb62569c7694f830a63

  • SSDEEP

    3072:09M215XUAq/lbLk7QD/6HjpktqwPSJYcZ+zXfvljHD/Q2HMVjG/:09ntOjOHFwPWYcZ+bvljHv/

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:336
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:384
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:476
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:592
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:1328
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe
                      4⤵
                        PID:1732
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:664
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:748
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:816
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1160
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:844
                                • C:\Windows\system32\wbem\WMIADAP.EXE
                                  wmiadap.exe /F /T /R
                                  4⤵
                                    PID:1700
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService
                                  3⤵
                                    PID:968
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService
                                    3⤵
                                      PID:236
                                    • C:\Windows\System32\spoolsv.exe
                                      C:\Windows\System32\spoolsv.exe
                                      3⤵
                                        PID:304
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                        3⤵
                                          PID:1068
                                        • C:\Windows\system32\taskhost.exe
                                          "taskhost.exe"
                                          3⤵
                                            PID:1092
                                          • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                            "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                            3⤵
                                              PID:1608
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                              3⤵
                                                PID:2112
                                              • C:\Windows\system32\sppsvc.exe
                                                C:\Windows\system32\sppsvc.exe
                                                3⤵
                                                  PID:2200
                                              • C:\Windows\system32\lsass.exe
                                                C:\Windows\system32\lsass.exe
                                                2⤵
                                                  PID:484
                                                • C:\Windows\system32\lsm.exe
                                                  C:\Windows\system32\lsm.exe
                                                  2⤵
                                                    PID:492
                                                • C:\Windows\system32\csrss.exe
                                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                  1⤵
                                                    PID:396
                                                  • C:\Windows\system32\winlogon.exe
                                                    winlogon.exe
                                                    1⤵
                                                      PID:432
                                                    • C:\Windows\Explorer.EXE
                                                      C:\Windows\Explorer.EXE
                                                      1⤵
                                                        PID:1196
                                                        • C:\Windows\system32\regsvr32.exe
                                                          regsvr32 /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6463d31b848590fc459213e12dcb1b0b.dll
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1904
                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                            /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6463d31b848590fc459213e12dcb1b0b.dll
                                                            3⤵
                                                            • Loads dropped DLL
                                                            • Drops file in System32 directory
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1988
                                                            • C:\Windows\SysWOW64\regsvr32mgr.exe
                                                              C:\Windows\SysWOW64\regsvr32mgr.exe
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of UnmapMainImage
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2668
                                                              • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                                "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of UnmapMainImage
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2232
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  C:\Windows\system32\svchost.exe
                                                                  6⤵
                                                                  • Modifies WinLogon for persistence
                                                                  • Drops file in System32 directory
                                                                  • Drops file in Program Files directory
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2888
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  C:\Windows\system32\svchost.exe
                                                                  6⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2648

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                        Filesize

                                                        245KB

                                                        MD5

                                                        f275b716e6f064df34a01e6a4a3d6f50

                                                        SHA1

                                                        e22bf3b55fb6d6b003332c9ad286d1950eed9b9e

                                                        SHA256

                                                        79ea41d664350a7ed2afb7cfa7ae45e4e2542765bae2a8dd6a34c1e2b32bd6c7

                                                        SHA512

                                                        9dc251009fe9f3574b4bf7173bced1e294cecc1d78ff3c2af380ebca6153071cc10e53de9ef096687bdb4c38116a823ec3fada50601e46c915dcd84d02bbe9c3

                                                      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                        Filesize

                                                        241KB

                                                        MD5

                                                        4c9d18b20c0bbf1fd171d5af1b95c850

                                                        SHA1

                                                        40ed98e54c7ece7ec7022928186ef6ceba704c4d

                                                        SHA256

                                                        8076bf8520090b749d2875b06b89228263c0a6740418c0f975f5686ea9c6486a

                                                        SHA512

                                                        0455feb36e92722f82785edb9ec6991c1d2e306f1086149d46d89e93cf41b904f638f6c7d586f8feefb1d06a58fb55eb5216afb5c554049755e5622dfed31a98

                                                      • \Windows\SysWOW64\regsvr32mgr.exe

                                                        Filesize

                                                        116KB

                                                        MD5

                                                        6412ee48f2b925cddb3df12f6a4120ab

                                                        SHA1

                                                        6e6236c700d1f3b1e7a998b5799d37c8f4f77976

                                                        SHA256

                                                        ba37c0a61a8265992ab0a41ad5eb71f06ce5cf1c807b86a71d152c54e9c12499

                                                        SHA512

                                                        bead55417464f9ad5b7fbecf13f88f29ee455735127a0760ec345aa75089abfcdf8eda0f093add4fc11c92957c1900f486c44afeb6b3e8ad004992272b06c9b9

                                                      • memory/1988-0-0x0000000010000000-0x0000000010038000-memory.dmp

                                                        Filesize

                                                        224KB

                                                      • memory/1988-3-0x00000000001A0000-0x00000000001C7000-memory.dmp

                                                        Filesize

                                                        156KB

                                                      • memory/2232-71-0x0000000000060000-0x0000000000061000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2232-86-0x000000007781F000-0x0000000077820000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2232-42-0x000000007781F000-0x0000000077820000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2232-31-0x0000000000400000-0x0000000000427000-memory.dmp

                                                        Filesize

                                                        156KB

                                                      • memory/2232-39-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2232-619-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2232-41-0x0000000000050000-0x0000000000051000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2232-82-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2648-91-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2648-88-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2648-83-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2648-94-0x0000000077820000-0x0000000077821000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2648-92-0x0000000000370000-0x0000000000371000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2648-90-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2648-89-0x0000000000360000-0x0000000000361000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2648-73-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2648-93-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2668-27-0x0000000000416000-0x0000000000420000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/2668-26-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2668-12-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2668-11-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2668-10-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2668-28-0x0000000000401000-0x0000000000416000-memory.dmp

                                                        Filesize

                                                        84KB

                                                      • memory/2668-30-0x0000000000400000-0x0000000000427000-memory.dmp

                                                        Filesize

                                                        156KB

                                                      • memory/2668-3539-0x0000000000400000-0x0000000000427000-memory.dmp

                                                        Filesize

                                                        156KB

                                                      • memory/2668-14-0x00000000001C0000-0x00000000001C1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2668-17-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2668-16-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2668-13-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2888-62-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2888-68-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2888-44-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2888-46-0x0000000000080000-0x0000000000081000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2888-60-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2888-366-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2888-59-0x0000000000090000-0x0000000000091000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2888-55-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2888-54-0x0000000000080000-0x0000000000081000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2888-53-0x00000000000A0000-0x00000000000A1000-memory.dmp

                                                        Filesize

                                                        4KB