Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 13:26

General

  • Target

    JaffaCakes118_e8c2d07000ad1239b2215311f5a4c226.exe

  • Size

    93KB

  • MD5

    e8c2d07000ad1239b2215311f5a4c226

  • SHA1

    27eb7111d838ca2ccd896592674d9efc46007178

  • SHA256

    144028aa29e08af492ee6f3fc2a9ae547080c7f80021ae341b08776ddd1b88a3

  • SHA512

    50023fa3618395ec64f16da251d4dad48173b6d083a65090fd20202c8e0a425482422e08f95c2f7d155bd04ad24696e21e78bb6fddbd63afbd49accb1b64ec74

  • SSDEEP

    1536:aVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:qnxwgxgfR/DVG7wBpE

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:336
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:372
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:464
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:600
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:1264
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe
                      4⤵
                        PID:952
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:680
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:764
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:820
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1348
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:848
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService
                                3⤵
                                  PID:1000
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k NetworkService
                                  3⤵
                                    PID:300
                                  • C:\Windows\System32\spoolsv.exe
                                    C:\Windows\System32\spoolsv.exe
                                    3⤵
                                      PID:456
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                      3⤵
                                        PID:1040
                                      • C:\Windows\system32\taskhost.exe
                                        "taskhost.exe"
                                        3⤵
                                          PID:1252
                                        • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                          "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                          3⤵
                                            PID:1712
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                            3⤵
                                              PID:1916
                                            • C:\Windows\system32\sppsvc.exe
                                              C:\Windows\system32\sppsvc.exe
                                              3⤵
                                                PID:1324
                                            • C:\Windows\system32\lsass.exe
                                              C:\Windows\system32\lsass.exe
                                              2⤵
                                                PID:480
                                              • C:\Windows\system32\lsm.exe
                                                C:\Windows\system32\lsm.exe
                                                2⤵
                                                  PID:488
                                              • C:\Windows\system32\csrss.exe
                                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                1⤵
                                                  PID:384
                                                • C:\Windows\system32\winlogon.exe
                                                  winlogon.exe
                                                  1⤵
                                                    PID:420
                                                  • C:\Windows\Explorer.EXE
                                                    C:\Windows\Explorer.EXE
                                                    1⤵
                                                      PID:1412
                                                      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e8c2d07000ad1239b2215311f5a4c226.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e8c2d07000ad1239b2215311f5a4c226.exe"
                                                        2⤵
                                                        • Loads dropped DLL
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious use of UnmapMainImage
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2596
                                                        • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of UnmapMainImage
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2956
                                                          • C:\Windows\SysWOW64\svchost.exe
                                                            C:\Windows\system32\svchost.exe
                                                            4⤵
                                                            • Modifies WinLogon for persistence
                                                            • Drops file in System32 directory
                                                            • Drops file in Program Files directory
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2944
                                                          • C:\Windows\SysWOW64\svchost.exe
                                                            C:\Windows\system32\svchost.exe
                                                            4⤵
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2436

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                      Filesize

                                                      199KB

                                                      MD5

                                                      e30385c14a99ea752e1a5ffbddbf500a

                                                      SHA1

                                                      2596bfdc0197efb22daacff77ba90515fb759734

                                                      SHA256

                                                      304651aaf2daa37f3fa1e21a0dd159b4889be84883760ccff0a6621ca7cfa547

                                                      SHA512

                                                      25079f68c5a721f434bdf37b27a68662109840faedd7a7878e8b26b9c713b99eda8b0ee54fd55ef9379bccd00b169006523856d9fcad4ae34afd4c982618eb38

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                      Filesize

                                                      195KB

                                                      MD5

                                                      cbcebf95129d761d6544a18a4b8f9043

                                                      SHA1

                                                      a03dcaa18614a36fe1e85b7c30c9338db70e6728

                                                      SHA256

                                                      91bed5d06ab4b89c9ecf2e406493e6bf096cde3d20bfe8709a7133f68c1a412d

                                                      SHA512

                                                      36a724dca46cfc925d8cfebda4dd068d4897b1eb15551515e17b671d38dd2be7abe2ebcb1230d9d66e7a96939d9ddcacee14b3be14f9ab67442dc905ef76dfcc

                                                    • \Program Files (x86)\Microsoft\WaterMark.exe

                                                      Filesize

                                                      93KB

                                                      MD5

                                                      e8c2d07000ad1239b2215311f5a4c226

                                                      SHA1

                                                      27eb7111d838ca2ccd896592674d9efc46007178

                                                      SHA256

                                                      144028aa29e08af492ee6f3fc2a9ae547080c7f80021ae341b08776ddd1b88a3

                                                      SHA512

                                                      50023fa3618395ec64f16da251d4dad48173b6d083a65090fd20202c8e0a425482422e08f95c2f7d155bd04ad24696e21e78bb6fddbd63afbd49accb1b64ec74

                                                    • memory/2436-77-0x0000000000150000-0x0000000000151000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2436-71-0x0000000020010000-0x000000002001B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2436-76-0x0000000020010000-0x000000002001B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2436-61-0x0000000020010000-0x000000002001B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2436-79-0x0000000020010000-0x000000002001B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2436-78-0x0000000020010000-0x000000002001B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2436-82-0x0000000020010000-0x000000002001B000-memory.dmp

                                                      Filesize

                                                      44KB

                                                    • memory/2436-81-0x0000000000160000-0x0000000000161000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2436-80-0x00000000774F0000-0x00000000774F1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2596-7-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2596-0-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2596-1-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2596-2-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2596-3-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2596-5-0x0000000000400000-0x00000000004E0000-memory.dmp

                                                      Filesize

                                                      896KB

                                                    • memory/2596-6-0x0000000000140000-0x0000000000141000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2596-8-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2596-9-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2944-43-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/2944-34-0x0000000000080000-0x0000000000081000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2944-344-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/2944-50-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/2944-42-0x0000000000080000-0x0000000000081000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2944-54-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/2944-41-0x00000000000A0000-0x00000000000A1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2944-48-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/2944-32-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/2944-47-0x0000000000090000-0x0000000000091000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2956-75-0x00000000774EF000-0x00000000774F0000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2956-70-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2956-29-0x0000000000050000-0x0000000000051000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2956-30-0x00000000774EF000-0x00000000774F0000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2956-59-0x0000000000060000-0x0000000000061000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2956-597-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2956-27-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2956-19-0x0000000000400000-0x00000000004E0000-memory.dmp

                                                      Filesize

                                                      896KB