Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/11/2024, 22:10

General

  • Target

    977cfc53613bf7a79ef410590aaba59b_JaffaCakes118.dll

  • Size

    173KB

  • MD5

    977cfc53613bf7a79ef410590aaba59b

  • SHA1

    a1a01491a6780f241ae2aaf6ea08d605e11ca325

  • SHA256

    c7499f015b8cfcfae0b8678cf68f3d9a4f699df5088dc6c44a372592bd15e4ec

  • SHA512

    836cbe1fd121290c50e6d89717e17c0e9fe679ffd1b199538060a4bab18d503979004c07bc05542da97848fe49b9fc93a024ee75b1c97f9725dcb91db9ea4842

  • SSDEEP

    3072:5K2yBPJEMdQni28D9rzyScu2BjLMTo3m8aFzHDhpPz54tvQ56DGmK0:59yBZYeNzZQMTx8uh9MNGJ0

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\977cfc53613bf7a79ef410590aaba59b_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\977cfc53613bf7a79ef410590aaba59b_JaffaCakes118.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:364
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2744
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 10176
          4⤵
          • Program crash
          PID:1176
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 364 -s 644
        3⤵
        • Program crash
        PID:1788
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 364 -ip 364
    1⤵
      PID:3956
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2744 -ip 2744
      1⤵
        PID:4960

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\~TM6DCD.tmp

        Filesize

        1.6MB

        MD5

        4f3387277ccbd6d1f21ac5c07fe4ca68

        SHA1

        e16506f662dc92023bf82def1d621497c8ab5890

        SHA256

        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

        SHA512

        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        155KB

        MD5

        790bd10ec580f5db8dbc38e3a0f1869e

        SHA1

        be3fdb0d0f8f09699d21bed073d479250db6cf7c

        SHA256

        5269bd47942c247e785a693f8a027d38157ee8b98eaa292678d2942e95852575

        SHA512

        1ab69e03b14e1198bf02ad65780794e33b3020b621f5d07cf86b3cbe2d63484838d0a8313f5901f95a0e265c07aa03ab8426e45326585c87f8917fdf58942886

      • memory/364-0-0x0000000010000000-0x0000000010033000-memory.dmp

        Filesize

        204KB

      • memory/364-10-0x0000000010000000-0x0000000010033000-memory.dmp

        Filesize

        204KB

      • memory/2744-5-0x0000000002040000-0x00000000020A7000-memory.dmp

        Filesize

        412KB

      • memory/2744-6-0x0000000000400000-0x0000000000467000-memory.dmp

        Filesize

        412KB

      • memory/2744-12-0x0000000002040000-0x00000000020A7000-memory.dmp

        Filesize

        412KB