Analysis

  • max time kernel
    93s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2025 09:58

General

  • Target

    JaffaCakes118_1616d9b2757ddb96eeb79aac35f5dc04.dll

  • Size

    92KB

  • MD5

    1616d9b2757ddb96eeb79aac35f5dc04

  • SHA1

    ed8ae46dd30c103b7cc4a54cc640887067964fa9

  • SHA256

    38f07e29402514e7c715e4a480156999f453077162604df6385949d4ecc4d81d

  • SHA512

    774cc7e6a6c2dce813714fffc0d4879b1b86291bc3c8e95c3939e19934e1abf17d8fac5f23b2b19f3b1ebed2cef362023d42f2cfd6eeb68287218f461f34af64

  • SSDEEP

    1536:EibToqp78Ccj4wzj4NWuqmLAFZ5bMGeqJYFM/iDgEF:EibTTp78CcUwzjdFZ5bMjnFM/GgW

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1616d9b2757ddb96eeb79aac35f5dc04.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1616d9b2757ddb96eeb79aac35f5dc04.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1668
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3228
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:116
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:116 CREDAT:17410 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2184
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1184 -s 608
        3⤵
        • Program crash
        PID:1940
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1184 -ip 1184
    1⤵
      PID:4408

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      471B

      MD5

      dc142ff8759ecb81417ba231bbcf25d0

      SHA1

      201681d524cde8af5c11b5111f5fa697521c5739

      SHA256

      d6e2a573b1e137d8b823b82cfeaadeb30df36a0fa7a268a1278465b28fdc7bb6

      SHA512

      b36456cf3ef37e4bbe0e4acf8b25cc85a39f8517d1b80b3191b1be7ddc6d58c74247b2d9dedb0b67ac4f8a2f3d92773e90aee326cfe612f8573ba6ad6b73e833

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      404B

      MD5

      5891f53deba66472e8aa8d60a86367e3

      SHA1

      df9c2e533387b0f490f0f3cda2ec565694521a27

      SHA256

      86ff33e8589699494bff94425a7fd79d0e66dd5c7bb7b99a80efde4e2cc326d6

      SHA512

      591bff8a313cfccc753f5d734e474a1468dd8de8b1c0ddea9f5ab0a81b5feef7bb96ce8a0c6ee47de2f145ba71b6886062e7721bd7b7a74237d0c41eecca704d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6IJLDY7V\suggestions[1].en-US

      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Windows\SysWOW64\rundll32Srv.exe

      Filesize

      52KB

      MD5

      17efb7e40d4cadaf3a4369435a8772ec

      SHA1

      eb9302063ac2ab599ae93aaa1e45b88bbeacbca2

      SHA256

      f515564b67efd06fa42f57532feafc49d40b0fc36c5d4935300dd55416f0a386

      SHA512

      522fba06304950860fa9aa8933b12b9323dea47dbda363db3f57535396c156c4cf6934a9db38fff8c77503fcb889d030fadb639094a1f34bbad54c79c8734450

    • memory/1184-22-0x000000006D080000-0x000000006D097000-memory.dmp

      Filesize

      92KB

    • memory/1184-0-0x000000006D080000-0x000000006D097000-memory.dmp

      Filesize

      92KB

    • memory/1668-4-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/1668-6-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/1668-8-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/1668-7-0x0000000000470000-0x0000000000472000-memory.dmp

      Filesize

      8KB

    • memory/3228-15-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/3228-19-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/3228-17-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/3228-18-0x00000000004B0000-0x00000000004B1000-memory.dmp

      Filesize

      4KB