Analysis

  • max time kernel
    94s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-01-2025 06:50

General

  • Target

    JaffaCakes118_78467cbbd592c2e266de75b2c5b47c21.dll

  • Size

    646KB

  • MD5

    78467cbbd592c2e266de75b2c5b47c21

  • SHA1

    8353a8b2acdd98a886c24dd46474448f3fdfdef3

  • SHA256

    ada668996cf02564a013a50eb181e3a7d420cb2dc31fd752d0963e0081236cf8

  • SHA512

    b4ee1ea70f90913683fd1be856794403bde4601cd8a6e8570823c6098db78eb9908dba6193c755ab66675d7491de39cba47295c03cfa0bc94f30f74c66ed899a

  • SSDEEP

    12288:2E7NiOLg18+1/hv5VEipyz7mTWWa8afR2ftuD1xbmiUVwk0t71J:2E3+F5GipwuWWpj+XxtZJ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 55 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78467cbbd592c2e266de75b2c5b47c21.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4892
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78467cbbd592c2e266de75b2c5b47c21.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:728
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2512
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:3900
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:4836
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 204
                6⤵
                • Program crash
                PID:1728
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:672
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:672 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1792
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1628
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1628 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3592
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 728 -s 608
          3⤵
          • Program crash
          PID:4300
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 728 -ip 728
      1⤵
        PID:3604
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4836 -ip 4836
        1⤵
          PID:2024

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          8fad2e07a4c7a80a9b50d87e76420c29

          SHA1

          7faa7310d52e1b97b5f7597dda3fa439f4ec04d8

          SHA256

          be210b4b624d55d076fdc5b6d9f6b98acb116c646e43c56e52790d910bca942d

          SHA512

          459a02e6817f3ba0a1edc2590a266a772127f39f651c9a5ee1170fbaefedeadff6a6ff948f97ed09670413dabe611c2c34e00e7600b4ff501455c35776da7895

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          874576cb645a0b21c18445f9ac1250e3

          SHA1

          516b7bd7fdb91ab87d1dd90be181cb5c79031530

          SHA256

          45da5e5412bfcd0361c25a564ac03003a19a4afb34def7b59b896f56dd034b70

          SHA512

          f814cd6ac420bfb69fd05a8fd41f936988681bb6499058d7b557c548f95f8e4db63db93af9ce431b46dd3a7a8d3ace9aee5441fe90540e20ab3f3fae629a2242

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          761f00c7df1424d770e622bf308d2b7d

          SHA1

          18d9a0ef1a27b5057086a17c462db508d78f04fe

          SHA256

          143c01aa375c99a8bf553296f17d68dfb5bf7ed78a07c112f680c92a4710f5a8

          SHA512

          4f5f8cdfad76b2e858f446499f20f7f58fc1354fb066d8eb531569af8bb55754aadfb97fa3e6c262553f84ec17df1edf8230d4eef876b25e323d19ed41e8589f

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3D516C25-CA68-11EF-B9B6-4A034D48373C}.dat

          Filesize

          3KB

          MD5

          b73588b7127dc7e27ed9c51b12e2d478

          SHA1

          0265e0dc904217337af55ae17545c0385832b2dd

          SHA256

          6862d99539d2d53cde612dfd688f992affd7b6172177903c139a9071a7d239cb

          SHA512

          f59fe408ab65a505a61d6fda998f0f577afb9638b5b86c157e782b6cd2242e9f6706cdeb49e26195013d8a8afdf07771bb86976ceaa90dea52fca50a40e25d5e

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3D53CDDE-CA68-11EF-B9B6-4A034D48373C}.dat

          Filesize

          5KB

          MD5

          90a9faffbbdd9a0e9ca83527fb27739e

          SHA1

          0573a7e4e84c8c005aea65dd82b156d88df76fce

          SHA256

          b918ccb2e4d5677c24e48a770290d678210e0e60c8af8d2417c5f69ad7053a6b

          SHA512

          afb750ac9dcddcd9f9df40a0873365793a2be8d207c04ccfb783f0087b8e744984a2bf8d98399879fc0a5af35259ef3d7e156fd605929e4a73ec98dce32868aa

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver1047.tmp

          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9MFSIIMR\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          59KB

          MD5

          0e0f0ae845d89c22bb6385f64a6b85fd

          SHA1

          0f3f1e7f18ab81572c5ce938d3880d4a5d7100ac

          SHA256

          5a5b85c582d5d4b3b912ee6789babebf8ae6d87330d0d33d87274841952899dd

          SHA512

          baec989a6329a2a60d954e83279fd57ba2000f8ed79e7a02d145bf44a5bffcd9a831c63f4b7d44e40c51e40b1dfbe72c5cebac04d0ce7b2295e3fd191b122350

        • memory/728-1-0x0000000074BB0000-0x0000000074C58000-memory.dmp

          Filesize

          672KB

        • memory/728-37-0x0000000074BB0000-0x0000000074C58000-memory.dmp

          Filesize

          672KB

        • memory/2512-6-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2512-15-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2512-5-0x0000000000401000-0x0000000000405000-memory.dmp

          Filesize

          16KB

        • memory/2512-8-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2512-12-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2512-10-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2512-30-0x0000000000401000-0x0000000000405000-memory.dmp

          Filesize

          16KB

        • memory/2512-9-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2512-7-0x0000000000400000-0x0000000000423000-memory.dmp

          Filesize

          140KB

        • memory/2512-11-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2512-13-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3900-33-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3900-38-0x0000000000070000-0x0000000000071000-memory.dmp

          Filesize

          4KB

        • memory/3900-39-0x00000000771F2000-0x00000000771F3000-memory.dmp

          Filesize

          4KB

        • memory/3900-34-0x00000000771F2000-0x00000000771F3000-memory.dmp

          Filesize

          4KB

        • memory/3900-32-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3900-42-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3900-43-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3900-29-0x00000000008D0000-0x00000000008D1000-memory.dmp

          Filesize

          4KB

        • memory/3900-25-0x0000000000870000-0x0000000000871000-memory.dmp

          Filesize

          4KB

        • memory/3900-28-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4836-35-0x00000000008C0000-0x00000000008C1000-memory.dmp

          Filesize

          4KB

        • memory/4836-36-0x00000000008A0000-0x00000000008A1000-memory.dmp

          Filesize

          4KB