Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 22:23
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0.exe
-
Size
484KB
-
MD5
7c583178cdf2c1c4987cd14229248cb0
-
SHA1
d104d3b0c47c7acdca87b48ffbec3070eb292ff8
-
SHA256
2d9b49de493ee312f48663b3edbeed0fe56ecdb202cd359c542aefddbce1640f
-
SHA512
3bb8ccee98ad570b062cc0e84674c0f2ed7191443b74f03e204add52459b4ad8bf1a1ccf6398562c739d4cd9193c6217df53b2db2460d50908f041a37a65d43c
-
SSDEEP
12288:VMTi0uhMqe9ts2zWTpMmCG7YS3GLhdudTWP4I4NmEf:xXJTpMm7Aoi4I4NP
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe -
Loads dropped DLL 2 IoCs
pid Process 1776 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0.exe 1776 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0.exe -
resource yara_rule behavioral1/files/0x000c00000001202c-2.dat upx behavioral1/memory/1776-4-0x0000000000240000-0x00000000002B0000-memory.dmp upx behavioral1/memory/2672-15-0x0000000000400000-0x0000000000470000-memory.dmp upx behavioral1/memory/2672-19-0x0000000000400000-0x0000000000470000-memory.dmp upx -
Program crash 1 IoCs
pid pid_target Process procid_target 1832 1776 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe -
Suspicious behavior: MapViewOfSection 26 IoCs
pid Process 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe Token: SeDebugPrivilege 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1776 wrote to memory of 2672 1776 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0.exe 31 PID 1776 wrote to memory of 2672 1776 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0.exe 31 PID 1776 wrote to memory of 2672 1776 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0.exe 31 PID 1776 wrote to memory of 2672 1776 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0.exe 31 PID 1776 wrote to memory of 1832 1776 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0.exe 32 PID 1776 wrote to memory of 1832 1776 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0.exe 32 PID 1776 wrote to memory of 1832 1776 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0.exe 32 PID 1776 wrote to memory of 1832 1776 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0.exe 32 PID 2672 wrote to memory of 380 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 3 PID 2672 wrote to memory of 380 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 3 PID 2672 wrote to memory of 380 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 3 PID 2672 wrote to memory of 380 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 3 PID 2672 wrote to memory of 380 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 3 PID 2672 wrote to memory of 380 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 3 PID 2672 wrote to memory of 380 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 3 PID 2672 wrote to memory of 396 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 4 PID 2672 wrote to memory of 396 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 4 PID 2672 wrote to memory of 396 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 4 PID 2672 wrote to memory of 396 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 4 PID 2672 wrote to memory of 396 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 4 PID 2672 wrote to memory of 396 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 4 PID 2672 wrote to memory of 396 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 4 PID 2672 wrote to memory of 432 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 5 PID 2672 wrote to memory of 432 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 5 PID 2672 wrote to memory of 432 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 5 PID 2672 wrote to memory of 432 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 5 PID 2672 wrote to memory of 432 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 5 PID 2672 wrote to memory of 432 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 5 PID 2672 wrote to memory of 432 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 5 PID 2672 wrote to memory of 476 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 6 PID 2672 wrote to memory of 476 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 6 PID 2672 wrote to memory of 476 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 6 PID 2672 wrote to memory of 476 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 6 PID 2672 wrote to memory of 476 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 6 PID 2672 wrote to memory of 476 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 6 PID 2672 wrote to memory of 476 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 6 PID 2672 wrote to memory of 484 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 7 PID 2672 wrote to memory of 484 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 7 PID 2672 wrote to memory of 484 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 7 PID 2672 wrote to memory of 484 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 7 PID 2672 wrote to memory of 484 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 7 PID 2672 wrote to memory of 484 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 7 PID 2672 wrote to memory of 484 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 7 PID 2672 wrote to memory of 496 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 8 PID 2672 wrote to memory of 496 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 8 PID 2672 wrote to memory of 496 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 8 PID 2672 wrote to memory of 496 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 8 PID 2672 wrote to memory of 496 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 8 PID 2672 wrote to memory of 496 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 8 PID 2672 wrote to memory of 496 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 8 PID 2672 wrote to memory of 588 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 9 PID 2672 wrote to memory of 588 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 9 PID 2672 wrote to memory of 588 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 9 PID 2672 wrote to memory of 588 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 9 PID 2672 wrote to memory of 588 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 9 PID 2672 wrote to memory of 588 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 9 PID 2672 wrote to memory of 588 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 9 PID 2672 wrote to memory of 664 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 10 PID 2672 wrote to memory of 664 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 10 PID 2672 wrote to memory of 664 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 10 PID 2672 wrote to memory of 664 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 10 PID 2672 wrote to memory of 664 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 10 PID 2672 wrote to memory of 664 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 10 PID 2672 wrote to memory of 664 2672 JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe 10
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:2024
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1600
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:664
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:740
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:804
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1040
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:832
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:956
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:236
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1068
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:1080
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1156
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1444
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2488
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:684
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:484
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-404160252032339026200435826-35833297910724774571374861645-454561948-1181790539"2⤵PID:1556
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1100
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7c583178cdf2c1c4987cd14229248cb0mgr.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1776 -s 1523⤵
- Program crash
PID:1832
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
209KB
MD50b163a6429d77159b69e1be8a2ed8832
SHA11063f1659a4a188d94a389b9a0649b01f84591ef
SHA2567b97b0fa30f0f290bc07074467e357b9cf26cc79aa498cf233e621c05e9d5496
SHA51220d94e294c4592621aac2b10d2da74af1cffb1d4b9696dc4c3f353322c76162f4f4c440d56e3029e5abcedfd5b7b6b6fd591c84a8fe6d6bd9fb32115b21cb369