Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2025 06:44

General

  • Target

    JaffaCakes118_a268914ffb97e1d124762f9dccdcdaa9.exe

  • Size

    95KB

  • MD5

    a268914ffb97e1d124762f9dccdcdaa9

  • SHA1

    4a4a11cfae46b97748701bd7b4490942ea25588f

  • SHA256

    2a4dac494587cb5071894f437473d74d57d7ba59c6cd461750d1f4f1cdcf057f

  • SHA512

    44de7abad9a86b0d334d16526a1161e470d474bc975619ac97de06f32c35d8a90ee297c3817b38d8067652951aa757ff63912d5dda6655265c1860c9d7fff2bc

  • SSDEEP

    768:f06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:FR0vxn3Pc0LCH9MtbvabUDzJYWu3B

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:332
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:384
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:476
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:600
                  • C:\Windows\system32\wbem\wmiprvse.exe
                    C:\Windows\system32\wbem\wmiprvse.exe
                    4⤵
                      PID:1040
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      4⤵
                        PID:1600
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:668
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:736
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:824
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1152
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:848
                                • C:\Windows\system32\wbem\WMIADAP.EXE
                                  wmiadap.exe /F /T /R
                                  4⤵
                                    PID:2256
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService
                                  3⤵
                                    PID:968
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService
                                    3⤵
                                      PID:112
                                    • C:\Windows\System32\spoolsv.exe
                                      C:\Windows\System32\spoolsv.exe
                                      3⤵
                                        PID:1016
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                        3⤵
                                          PID:1060
                                        • C:\Windows\system32\taskhost.exe
                                          "taskhost.exe"
                                          3⤵
                                            PID:1104
                                          • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                            "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                            3⤵
                                              PID:1744
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                              3⤵
                                                PID:2224
                                              • C:\Windows\system32\sppsvc.exe
                                                C:\Windows\system32\sppsvc.exe
                                                3⤵
                                                  PID:1664
                                              • C:\Windows\system32\lsass.exe
                                                C:\Windows\system32\lsass.exe
                                                2⤵
                                                  PID:492
                                                • C:\Windows\system32\lsm.exe
                                                  C:\Windows\system32\lsm.exe
                                                  2⤵
                                                    PID:500
                                                • C:\Windows\system32\csrss.exe
                                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                  1⤵
                                                    PID:392
                                                  • C:\Windows\system32\winlogon.exe
                                                    winlogon.exe
                                                    1⤵
                                                      PID:432
                                                    • C:\Windows\Explorer.EXE
                                                      C:\Windows\Explorer.EXE
                                                      1⤵
                                                        PID:1216
                                                        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a268914ffb97e1d124762f9dccdcdaa9.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_a268914ffb97e1d124762f9dccdcdaa9.exe"
                                                          2⤵
                                                          • Loads dropped DLL
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of UnmapMainImage
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:348
                                                          • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of UnmapMainImage
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2092
                                                            • C:\Windows\SysWOW64\svchost.exe
                                                              C:\Windows\system32\svchost.exe
                                                              4⤵
                                                              • Modifies WinLogon for persistence
                                                              • Drops file in System32 directory
                                                              • Drops file in Program Files directory
                                                              • System Location Discovery: System Language Discovery
                                                              PID:2768
                                                            • C:\Windows\SysWOW64\svchost.exe
                                                              C:\Windows\system32\svchost.exe
                                                              4⤵
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2840

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Program Files (x86)\Microsoft\WaterMark.exe

                                                        Filesize

                                                        95KB

                                                        MD5

                                                        a268914ffb97e1d124762f9dccdcdaa9

                                                        SHA1

                                                        4a4a11cfae46b97748701bd7b4490942ea25588f

                                                        SHA256

                                                        2a4dac494587cb5071894f437473d74d57d7ba59c6cd461750d1f4f1cdcf057f

                                                        SHA512

                                                        44de7abad9a86b0d334d16526a1161e470d474bc975619ac97de06f32c35d8a90ee297c3817b38d8067652951aa757ff63912d5dda6655265c1860c9d7fff2bc

                                                      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                        Filesize

                                                        204KB

                                                        MD5

                                                        f6cade5984f6e5998706804741790543

                                                        SHA1

                                                        a36044cb94ff176530c6b7db50eecba7aff2c798

                                                        SHA256

                                                        f395054ee26a24061c55b2bd01924c746b194dadda6bbba92592c4bab7071261

                                                        SHA512

                                                        8abdaa16b1f8aba8772a7ad81d7b25e24f708c53cc07df800aaf5c1996065462f5787846f28dbd69c2da7ba5cf65c6a86eaf1202e5920d8615c31b4209d05f78

                                                      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                        Filesize

                                                        200KB

                                                        MD5

                                                        c26b7fcbd94c5534d95d43d0e137bf17

                                                        SHA1

                                                        af66958a1b7f883758c022485195454b60f7838b

                                                        SHA256

                                                        86dc714adac4d8cdd531b3858d51b964c2b4ba88fe1b718c0a62358c38d51217

                                                        SHA512

                                                        48335d6feef357fd36ba8fad5efa7e42be9ae1c43bf83e8c6aa55e38d79adc9cb9e08fb3e4dd153acc997d6e9fd5984f58b2e81115be7b2a70e64107fb1bf6e8

                                                      • memory/348-8-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/348-6-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/348-5-0x0000000000140000-0x0000000000141000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/348-3-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/348-2-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/348-0-0x0000000000400000-0x0000000000439000-memory.dmp

                                                        Filesize

                                                        228KB

                                                      • memory/348-7-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/348-4-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/348-1-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/348-13-0x0000000000050000-0x0000000000089000-memory.dmp

                                                        Filesize

                                                        228KB

                                                      • memory/348-19-0x0000000000050000-0x0000000000089000-memory.dmp

                                                        Filesize

                                                        228KB

                                                      • memory/2092-29-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2092-62-0x00000000001C0000-0x00000000001C1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2092-606-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2092-31-0x0000000000160000-0x0000000000161000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2092-32-0x000000007777F000-0x0000000077780000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2092-80-0x000000007777F000-0x0000000077780000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2092-75-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2092-30-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2092-63-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2768-34-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2768-36-0x00000000000C0000-0x00000000000C1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2768-343-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2768-58-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2768-51-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2768-53-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2768-44-0x0000000000120000-0x0000000000121000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2768-45-0x00000000000C0000-0x00000000000C1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2768-46-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2768-50-0x0000000000110000-0x0000000000111000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2840-65-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2840-82-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2840-76-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2840-87-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2840-86-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2840-83-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2840-85-0x0000000077780000-0x0000000077781000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2840-84-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2840-81-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB