Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2024 08:15

General

  • Target

    e097015a642fdfe925f5ed76e2cbcebf_JaffaCakes118.dll

  • Size

    258KB

  • MD5

    e097015a642fdfe925f5ed76e2cbcebf

  • SHA1

    9ffb88f0ec1da375514aa2a651cd9913f7bd50b3

  • SHA256

    49224989309e40316035c65ce61043cd6e3594ff096bcc631aa721f10a859fbf

  • SHA512

    29e2b3f31e2cc6b6fbfffece8c7d2d78bf5ba1893793674a82c8350b15ca3cec42c166c6f9487354b1fe47c889c1a2a02971d9e01cafb097b63f46032bfb9cb7

  • SSDEEP

    6144:c2OMrnQb6eJxq+Uyc518UWq9XT3JLqaSw90Hn6d:BO6Q2eLw9jZLqaEH2

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e097015a642fdfe925f5ed76e2cbcebf_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e097015a642fdfe925f5ed76e2cbcebf_JaffaCakes118.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:1332
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 10180
          4⤵
          • Program crash
          PID:1040
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1468 -s 608
        3⤵
        • Program crash
        PID:4520
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1468 -ip 1468
    1⤵
      PID:5020
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1332 -ip 1332
      1⤵
        PID:4232

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\~TMAF2C.tmp

        Filesize

        1.6MB

        MD5

        4f3387277ccbd6d1f21ac5c07fe4ca68

        SHA1

        e16506f662dc92023bf82def1d621497c8ab5890

        SHA256

        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

        SHA512

        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        162KB

        MD5

        9a78067de2e2da49fca0dcd7900a6353

        SHA1

        c6c59bffaeeea473a75e808fd0b83cd9501ba2cc

        SHA256

        8104e56b589bfeef9600cbd4006abe8ee823b6a5da2661afdaf57756949a3bda

        SHA512

        474f8c2b23d88291bce261d6c19af6bc0a8013f9a199dbda0040f7abc3b1ebd03f08c02069f83e856b1280ee0afcf05032eeeb89504da2a89b4def9b9ad717de

      • memory/1332-6-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/1332-5-0x0000000000730000-0x0000000000799000-memory.dmp

        Filesize

        420KB

      • memory/1332-12-0x0000000000730000-0x0000000000799000-memory.dmp

        Filesize

        420KB

      • memory/1468-1-0x0000000030140000-0x0000000030186000-memory.dmp

        Filesize

        280KB

      • memory/1468-10-0x0000000030140000-0x0000000030186000-memory.dmp

        Filesize

        280KB