Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16/01/2025, 08:11

General

  • Target

    JaffaCakes118_70357ed7598c979adcc5513407dc75c9.exe

  • Size

    95KB

  • MD5

    70357ed7598c979adcc5513407dc75c9

  • SHA1

    253e04dd9ebaf7333fe8c38dbeec4b62f3f58683

  • SHA256

    1fef29fd709c0935bfb707a48d896a6bef7806302c62461fa0124df8bc8d0405

  • SHA512

    3885cd1c4fd059b1d1dfee60be7ea0b41a62cfc5249d22328d452074480ef3baec6ca3523fe049c3fdf1316aeb6ecb4d34ee1d5a78956bee9df739445d932173

  • SSDEEP

    768:906R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:bR0vxn3Pc0LCH9MtbvabUDzJYWu3B

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:336
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:384
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:480
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:588
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:1956
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe
                      4⤵
                        PID:1412
                      • C:\Windows\system32\wbem\wmiprvse.exe
                        C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                        4⤵
                          PID:2712
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k RPCSS
                        3⤵
                          PID:668
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                          3⤵
                            PID:736
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            3⤵
                              PID:808
                              • C:\Windows\system32\Dwm.exe
                                "C:\Windows\system32\Dwm.exe"
                                4⤵
                                  PID:1044
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs
                                3⤵
                                  PID:848
                                  • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                    wmiadap.exe /F /T /R
                                    4⤵
                                      PID:2324
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService
                                    3⤵
                                      PID:956
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k NetworkService
                                      3⤵
                                        PID:108
                                      • C:\Windows\system32\taskhost.exe
                                        "taskhost.exe"
                                        3⤵
                                          PID:1068
                                        • C:\Windows\System32\spoolsv.exe
                                          C:\Windows\System32\spoolsv.exe
                                          3⤵
                                            PID:1076
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                            3⤵
                                              PID:1160
                                            • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                              "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                              3⤵
                                                PID:1204
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                                3⤵
                                                  PID:2312
                                                • C:\Windows\system32\sppsvc.exe
                                                  C:\Windows\system32\sppsvc.exe
                                                  3⤵
                                                    PID:2336
                                                • C:\Windows\system32\lsass.exe
                                                  C:\Windows\system32\lsass.exe
                                                  2⤵
                                                    PID:488
                                                  • C:\Windows\system32\lsm.exe
                                                    C:\Windows\system32\lsm.exe
                                                    2⤵
                                                      PID:496
                                                  • C:\Windows\system32\csrss.exe
                                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                    1⤵
                                                      PID:392
                                                    • C:\Windows\system32\winlogon.exe
                                                      winlogon.exe
                                                      1⤵
                                                        PID:432
                                                      • C:\Windows\Explorer.EXE
                                                        C:\Windows\Explorer.EXE
                                                        1⤵
                                                          PID:1124
                                                          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_70357ed7598c979adcc5513407dc75c9.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_70357ed7598c979adcc5513407dc75c9.exe"
                                                            2⤵
                                                            • Loads dropped DLL
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of UnmapMainImage
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2516
                                                            • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of UnmapMainImage
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1552
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                4⤵
                                                                • Modifies WinLogon for persistence
                                                                • Drops file in System32 directory
                                                                • Drops file in Program Files directory
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2896
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                4⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2652

                                                        Network

                                                              MITRE ATT&CK Enterprise v15

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Program Files (x86)\Microsoft\WaterMark.exe

                                                                Filesize

                                                                95KB

                                                                MD5

                                                                70357ed7598c979adcc5513407dc75c9

                                                                SHA1

                                                                253e04dd9ebaf7333fe8c38dbeec4b62f3f58683

                                                                SHA256

                                                                1fef29fd709c0935bfb707a48d896a6bef7806302c62461fa0124df8bc8d0405

                                                                SHA512

                                                                3885cd1c4fd059b1d1dfee60be7ea0b41a62cfc5249d22328d452074480ef3baec6ca3523fe049c3fdf1316aeb6ecb4d34ee1d5a78956bee9df739445d932173

                                                              • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                                Filesize

                                                                204KB

                                                                MD5

                                                                80fa659cfffe9fb7873a66f356f328e6

                                                                SHA1

                                                                c95e8569d22673cc419a53614579cf3470164401

                                                                SHA256

                                                                e009ad48b4076dbc062636e246ab4107ae2425cfef7bdf709016457d05eebcac

                                                                SHA512

                                                                22e8793463066a59f80a26df3a890afff83386e0bf36a8c1e2222ba59d80856e8f5c973724a43bb6dbe67517ccec69243080ecdc04e18eec50899207499e1e06

                                                              • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                                Filesize

                                                                200KB

                                                                MD5

                                                                3745a909609f4d0b9b6e15367212b344

                                                                SHA1

                                                                6b6d5293850ab9f6221173a1dfdda5efbb8ed1af

                                                                SHA256

                                                                7df002d0567a352c490cecb85bc0db83bb498a1756dc5fe46a69f51ff6ea69d8

                                                                SHA512

                                                                33e55c11263d530ece0b4607e59c1d28e153db5bfe1ba4ca448b648cd9e6252b6681d1e31710f44f34d19c5f22f32d8fc3c902cab3abd078ac5cd7b250ec8856

                                                              • memory/1552-27-0x0000000000400000-0x0000000000421000-memory.dmp

                                                                Filesize

                                                                132KB

                                                              • memory/1552-615-0x0000000000400000-0x0000000000421000-memory.dmp

                                                                Filesize

                                                                132KB

                                                              • memory/1552-68-0x0000000000400000-0x0000000000421000-memory.dmp

                                                                Filesize

                                                                132KB

                                                              • memory/1552-76-0x0000000077DBF000-0x0000000077DC0000-memory.dmp

                                                                Filesize

                                                                4KB

                                                              • memory/1552-29-0x0000000000050000-0x0000000000051000-memory.dmp

                                                                Filesize

                                                                4KB

                                                              • memory/1552-30-0x0000000077DBF000-0x0000000077DC0000-memory.dmp

                                                                Filesize

                                                                4KB

                                                              • memory/1552-26-0x0000000000400000-0x0000000000421000-memory.dmp

                                                                Filesize

                                                                132KB

                                                              • memory/1552-58-0x0000000000060000-0x0000000000061000-memory.dmp

                                                                Filesize

                                                                4KB

                                                              • memory/2516-4-0x0000000000400000-0x0000000000421000-memory.dmp

                                                                Filesize

                                                                132KB

                                                              • memory/2516-9-0x0000000000400000-0x0000000000421000-memory.dmp

                                                                Filesize

                                                                132KB

                                                              • memory/2516-1-0x0000000000400000-0x0000000000421000-memory.dmp

                                                                Filesize

                                                                132KB

                                                              • memory/2516-7-0x0000000000400000-0x0000000000421000-memory.dmp

                                                                Filesize

                                                                132KB

                                                              • memory/2516-6-0x0000000000140000-0x0000000000141000-memory.dmp

                                                                Filesize

                                                                4KB

                                                              • memory/2516-3-0x0000000000400000-0x0000000000421000-memory.dmp

                                                                Filesize

                                                                132KB

                                                              • memory/2516-8-0x0000000000400000-0x0000000000421000-memory.dmp

                                                                Filesize

                                                                132KB

                                                              • memory/2516-0-0x0000000000400000-0x000000000043B000-memory.dmp

                                                                Filesize

                                                                236KB

                                                              • memory/2516-2-0x0000000000400000-0x0000000000421000-memory.dmp

                                                                Filesize

                                                                132KB

                                                              • memory/2652-69-0x0000000020010000-0x000000002001B000-memory.dmp

                                                                Filesize

                                                                44KB

                                                              • memory/2652-75-0x0000000020010000-0x000000002001B000-memory.dmp

                                                                Filesize

                                                                44KB

                                                              • memory/2652-79-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                                                Filesize

                                                                4KB

                                                              • memory/2652-80-0x0000000020010000-0x000000002001B000-memory.dmp

                                                                Filesize

                                                                44KB

                                                              • memory/2652-60-0x0000000020010000-0x000000002001B000-memory.dmp

                                                                Filesize

                                                                44KB

                                                              • memory/2652-78-0x0000000020010000-0x000000002001B000-memory.dmp

                                                                Filesize

                                                                44KB

                                                              • memory/2652-73-0x0000000020010000-0x000000002001B000-memory.dmp

                                                                Filesize

                                                                44KB

                                                              • memory/2652-74-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                                Filesize

                                                                4KB

                                                              • memory/2652-77-0x0000000077DC0000-0x0000000077DC1000-memory.dmp

                                                                Filesize

                                                                4KB

                                                              • memory/2896-47-0x0000000020010000-0x0000000020022000-memory.dmp

                                                                Filesize

                                                                72KB

                                                              • memory/2896-41-0x00000000000C0000-0x00000000000C1000-memory.dmp

                                                                Filesize

                                                                4KB

                                                              • memory/2896-42-0x0000000020010000-0x0000000020022000-memory.dmp

                                                                Filesize

                                                                72KB

                                                              • memory/2896-49-0x0000000020010000-0x0000000020022000-memory.dmp

                                                                Filesize

                                                                72KB

                                                              • memory/2896-46-0x00000000000D0000-0x00000000000D1000-memory.dmp

                                                                Filesize

                                                                4KB

                                                              • memory/2896-55-0x0000000020010000-0x0000000020022000-memory.dmp

                                                                Filesize

                                                                72KB

                                                              • memory/2896-352-0x0000000020010000-0x0000000020022000-memory.dmp

                                                                Filesize

                                                                72KB

                                                              • memory/2896-40-0x00000000000E0000-0x00000000000E1000-memory.dmp

                                                                Filesize

                                                                4KB

                                                              • memory/2896-32-0x0000000020010000-0x0000000020022000-memory.dmp

                                                                Filesize

                                                                72KB

                                                              • memory/2896-34-0x00000000000C0000-0x00000000000C1000-memory.dmp

                                                                Filesize

                                                                4KB