Analysis

  • max time kernel
    95s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2025 00:23

General

  • Target

    JaffaCakes118_409e4b610d3a88cc14d376d50b4d5809.dll

  • Size

    252KB

  • MD5

    409e4b610d3a88cc14d376d50b4d5809

  • SHA1

    cbe2ad8367205a203c8c0815ee6ac5f3813cc045

  • SHA256

    06cbb6b395d1af86ef83564eb83c34d3b145d6166392529f764c25dccce798f5

  • SHA512

    f9bacb0d8ecf16f22786fbff2fa24f8c9ec749ae01e3b053f55adb7266259da83d2a86de6ed7a7a313a5879d14f4f1e2514295d1098559832ecad943ba3ce7da

  • SSDEEP

    3072:DvXmimD0k0QRW1PhI1sItKOgGdX3DUPs6FMGPyaUQ2DIK:D+fD/0QSzItKOgGFY00D3K7

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_409e4b610d3a88cc14d376d50b4d5809.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_409e4b610d3a88cc14d376d50b4d5809.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1204
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:3900
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:4136
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 204
                6⤵
                • Program crash
                PID:2428
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3520
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3520 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4276
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4296
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4296 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:5100
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4136 -ip 4136
      1⤵
        PID:1764

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        febff5e5b64433316ee5f116c5c14309

        SHA1

        55a533777edeed0d18304f073d59d5ca1e5c7737

        SHA256

        888dd735b3cf97e714243c7ecf44064128c4a97452b90ebbc66e317a113ef9a4

        SHA512

        cbadeca5bbd2528b4af7ad6d053483adac27db83bfcd8b75312a5aa4b09302f729b67a04bbb9af840cb3abd78ec668b5a6c8746685ba0f15780b5e0ea3dd88d8

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        6ed9840106744143039e01d0143c70b7

        SHA1

        d916a48d00d43c1d9fc2e5392382bb501ad555a1

        SHA256

        6d0e20be92e92e79916875fd24df6ab2f54709fd1f072518c9c6f38eb65da72b

        SHA512

        b8b884d1f397aab46e9a287abac0f43e0def9e238a00cae6339ded523a04e4fe78c8018e7d3ecc5ac5e6f4402199a8d9a341471a3232734dd35a8914ffcc4cb6

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        fea22b03966afeaeea919bb1f288a7be

        SHA1

        d419772c9a318b43ff54b7bc69b62c25b781596f

        SHA256

        aea7f0857f1228f6a5f071e98ee425d0722926fb88fde07f25fb37012bbc80c8

        SHA512

        57df5440731f757ccc9c4c7b832dfdf6bbb1424fe858fb66054e65d7902340cb3e2637db2de0f956f1b551350dd042c4133680d5c80ac762c13e1932e5d15121

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{AF4314EF-C7D6-11EF-A7EA-FE5A08828E79}.dat

        Filesize

        5KB

        MD5

        4f5ebd777169a5dc821f554d6e3d61b0

        SHA1

        9c464f3d99b32a24f2ef6e19f8dbe1fa902eaad0

        SHA256

        143d367b3974cbc2305f449a6fe443289a1f2a0e672c5e2b12fba6f96d79258f

        SHA512

        efedce30ffb404e9de993f0bdbae441c7776f4ad9060901db7cbb6fa61cc5f4479b07b49a432223f60aef463de74bcff95010fd09f3f4b0067b4ff27f513f175

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{AF45786C-C7D6-11EF-A7EA-FE5A08828E79}.dat

        Filesize

        3KB

        MD5

        8a0aa75682a025e37c3e84eb7b49836e

        SHA1

        7631865e970711842c5c1848a3f40c6b3efe5d11

        SHA256

        5641923cf351d86748ce9c91c9391063697b9aac9f95a56cff3c008ab27c5a94

        SHA512

        f3641dff5eb8b9e991a0c82b823683dbdf70008a41f9450c7235d2570f60a3654961f48ed01d58f79c8d99f1d1d695d004fc3dbdc7ed1f4ca5d51872a5d6b94e

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver366D.tmp

        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VKYZDMA5\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        160KB

        MD5

        022b0d9bbbee34248b59093de69716ae

        SHA1

        958cdf59094e03777035f08a5eebaf983df1e035

        SHA256

        87e12e626859a809288172460d7a2626a3e0eca4dd7703277c20f52e8c3edc72

        SHA512

        595340361e147673c74cd9a7498cf87f3353d10f78cc3bcdd0aef26270fbe25b00a29281970db23d8a0ad9146a1c0a2ec7f41cce7f6c54d6f6b0dabe4a0be3f0

      • memory/1204-14-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1204-12-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1204-11-0x0000000000A50000-0x0000000000A51000-memory.dmp

        Filesize

        4KB

      • memory/1204-10-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1204-4-0x0000000000400000-0x0000000000432000-memory.dmp

        Filesize

        200KB

      • memory/1204-8-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1204-6-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1204-7-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1204-13-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2220-0-0x0000000010000000-0x000000001003F000-memory.dmp

        Filesize

        252KB

      • memory/3900-38-0x0000000077272000-0x0000000077273000-memory.dmp

        Filesize

        4KB

      • memory/3900-29-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3900-37-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3900-25-0x0000000000400000-0x0000000000432000-memory.dmp

        Filesize

        200KB

      • memory/3900-40-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3900-36-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3900-42-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3900-35-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/3900-31-0x0000000077272000-0x0000000077273000-memory.dmp

        Filesize

        4KB

      • memory/3900-30-0x0000000000060000-0x0000000000061000-memory.dmp

        Filesize

        4KB

      • memory/4136-33-0x0000000000F50000-0x0000000000F51000-memory.dmp

        Filesize

        4KB

      • memory/4136-34-0x0000000000F30000-0x0000000000F31000-memory.dmp

        Filesize

        4KB