Analysis

  • max time kernel
    94s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/01/2025, 12:31

General

  • Target

    JaffaCakes118_6ca4c19f8f774adb58d60a5a51d95f25.dll

  • Size

    168KB

  • MD5

    6ca4c19f8f774adb58d60a5a51d95f25

  • SHA1

    6aa8ebb458c5565f409ea967a72a5f743b1920a2

  • SHA256

    88f53e8de13bd48061e1e4f7ce419a9caf2a50ba41a249dfebb8c098bb982258

  • SHA512

    715ea110933329efa3a83d6c219a1e9eddd2bed1994a893aa92efbe3e81f64acb695df243f7020ff13c3d6673333d917d97a7468b57eced72f7923db55fcbcbc

  • SSDEEP

    1536:7DNXRFgqkTyxp78EbUCBmHsoHfis9aZQ6iWxnXDD1TZ2v+ex7Jty71zMGc0md550:vNEqkap78EbUCoMoHfNYYWpniY5UcGfa

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ca4c19f8f774adb58d60a5a51d95f25.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ca4c19f8f774adb58d60a5a51d95f25.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3996
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1832
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:5116
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:1484
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1484 -s 204
                6⤵
                • Program crash
                PID:4092
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1120
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1120 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4056
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1296
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1296 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4024
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1484 -ip 1484
      1⤵
        PID:4468

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        8fad2e07a4c7a80a9b50d87e76420c29

        SHA1

        7faa7310d52e1b97b5f7597dda3fa439f4ec04d8

        SHA256

        be210b4b624d55d076fdc5b6d9f6b98acb116c646e43c56e52790d910bca942d

        SHA512

        459a02e6817f3ba0a1edc2590a266a772127f39f651c9a5ee1170fbaefedeadff6a6ff948f97ed09670413dabe611c2c34e00e7600b4ff501455c35776da7895

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        e0e7682b5a63a7db408d3d0c300a45f8

        SHA1

        413ce9356f0b0cb40ca845d6df65841238fe3525

        SHA256

        05262cfe50037274abc4c90d317be8fcc5129725f20ff6bcf861eea26e58ef07

        SHA512

        b3a52ccda3e8485fb8e63fe1857a67d120942d2fd6a36d5cb5dc4a0d724e0836c3c8c18bb2d38cddac36081b3063eed30f5192439d83822af20bb0d2c4acdec5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        5cd3bf485be730c1f16cc3610ebd6f80

        SHA1

        6c0b876316086097339c93ead03e73c650b1a196

        SHA256

        adcd646f2d0230246f763eca87aa8ba9e22419c376e9f41f64cefb74b5f4f6d2

        SHA512

        d4331f9da6e1369d71407c7058c3b5128b6063544bfa32105eaa13c5e0664cb7369b18dab67c8f3a547cdf0ef74a8394beff7d9e0114c38107e48f5a61409e28

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A8F1C44E-C9CE-11EF-B319-CEB9D96D8528}.dat

        Filesize

        5KB

        MD5

        ea4b3f56b6718bb3323a2c803be7d0ff

        SHA1

        aadb1a8ce8d9b58277a7c32f1b834ca8ebc7588d

        SHA256

        5436482faff005b08e130af05299bff0f04e7e5128a0c01042930bede0bddee4

        SHA512

        d555927f586c3c327ef81eef29c7774ba3577b4c0b411e02bb8d4e29d23674656ae0de7b3adb7d54e0ab2cb5ba5645aaa88add0506b43452e5bcc934a959a6c0

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A8F4266A-C9CE-11EF-B319-CEB9D96D8528}.dat

        Filesize

        3KB

        MD5

        23c7a4e188273968557025fc5fa7a6ef

        SHA1

        938cd02090d99f26506e7b3841db5526a84cd947

        SHA256

        f9cc4ba3ecc46495286dca01493b6eb730cdd4cddf5fc763f727cc1d84ffced0

        SHA512

        bae936304f99f18a93497187331ce99f02a78c665eb8f6964580b2df6c628c3619f249b1b55fa303acd7355fd2bda201f06f0c4303a01865532d62d85d31ec63

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver2110.tmp

        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8R55UT9S\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        119KB

        MD5

        03b14e0e489e131ed253cddd956f48d0

        SHA1

        dd18a82893742b723bcb091f33ca7809ee7d66c6

        SHA256

        5114d51d0579c9b129e726494e087513f2cfd7a7b8d4e0a3fe2c79fac3495ae0

        SHA512

        296c5bed67deb8318e7c80053fdea58027ecca980b5aafaffecb044517c6d01ebea2ee650b8b454e63af88c6ef341cf8d40f15d1bcef19ee87a9f763c50083dd

      • memory/1484-35-0x00000000002B0000-0x00000000002B1000-memory.dmp

        Filesize

        4KB

      • memory/1484-36-0x0000000000290000-0x0000000000291000-memory.dmp

        Filesize

        4KB

      • memory/1832-8-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1832-7-0x0000000000400000-0x0000000000429000-memory.dmp

        Filesize

        164KB

      • memory/1832-5-0x0000000000400000-0x0000000000429000-memory.dmp

        Filesize

        164KB

      • memory/1832-15-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1832-13-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1832-10-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1832-11-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1832-9-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1832-32-0x0000000000401000-0x0000000000404000-memory.dmp

        Filesize

        12KB

      • memory/1832-6-0x0000000000401000-0x0000000000404000-memory.dmp

        Filesize

        12KB

      • memory/1832-12-0x0000000000A00000-0x0000000000A01000-memory.dmp

        Filesize

        4KB

      • memory/1832-14-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3996-1-0x000000006D040000-0x000000006D06A000-memory.dmp

        Filesize

        168KB

      • memory/5116-38-0x0000000077662000-0x0000000077663000-memory.dmp

        Filesize

        4KB

      • memory/5116-26-0x0000000000400000-0x0000000000429000-memory.dmp

        Filesize

        164KB

      • memory/5116-41-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/5116-42-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/5116-34-0x0000000077662000-0x0000000077663000-memory.dmp

        Filesize

        4KB

      • memory/5116-37-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/5116-30-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/5116-33-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/5116-29-0x0000000000910000-0x0000000000911000-memory.dmp

        Filesize

        4KB