Analysis

  • max time kernel
    95s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-01-2025 12:08

General

  • Target

    JaffaCakes118_4ab43bfba422980fc6bf891ff4ea6f02.dll

  • Size

    220KB

  • MD5

    4ab43bfba422980fc6bf891ff4ea6f02

  • SHA1

    cb33bf506d8e82fb520770f8ef3536bdfc8ce621

  • SHA256

    48dcac2cacf0c7730f38ec31f4c03901387d948da4c1820a92b069e500346fb3

  • SHA512

    ef5ca8322309e0ce4fd165fae9e1034a3fe4f493d4787d1708509c518cbb77f43e10cb22ad6dd0942c14a226ab946533d6827e196f13f1c8df8be6207059bcb6

  • SSDEEP

    3072:DvXmimD0k0QRW1PhI1sItKOgGdX3DUPTYnZIRYkdPiDk2XHGBuzenxBkEsg:D+fD/0QSzItKOgGFYbYVkdPSX5z2o7g

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4ab43bfba422980fc6bf891ff4ea6f02.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4ab43bfba422980fc6bf891ff4ea6f02.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:5072
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2324
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:4224
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4224 -s 204
                6⤵
                • Program crash
                PID:3248
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1728
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1728 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1856
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:868
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:868 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:5008
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4224 -ip 4224
      1⤵
        PID:1016

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3A7F850D-DE5D-11EF-AE41-DE13571FC1F8}.dat

        Filesize

        3KB

        MD5

        d8b1f5782f1847dff33684a6bad46628

        SHA1

        0d5c9176b23c3ff4bed0b641d06591302e263957

        SHA256

        ce6ca742e6ede22b70008319016e9068023ac6cf2015ef5f81d04279df526191

        SHA512

        2c738323fce4f88302e4d7cfe373be68c88e2d24973f9e4a11aaf23c8c47ad7c0f000a84e8b82ed5d81d94deee162ffd35b468935dc451efd6af528bce99fe56

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3A81E7C7-DE5D-11EF-AE41-DE13571FC1F8}.dat

        Filesize

        5KB

        MD5

        cb0bddfb4f9911645159995bc676e6da

        SHA1

        e129fb80dd462fb5c8b89baa8d656f7b3976cda5

        SHA256

        fe32e54e1161f90555ef19437124af809085fb7fcaa9833dd070a41ebdcc471c

        SHA512

        96238d8cecc6446ed8b810c1cd244d82e064820009e804bf38596e54d2c5ff580a348b5ce65a1644a66672980493ffffdc73af6b6375e3d9b34bb4f94f977dc2

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VC9D6Q93\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        126KB

        MD5

        9961d226143593433b2164bedd8fc33a

        SHA1

        c0ed8b6aae0e47494b2cc170745a65da5a373f88

        SHA256

        8134a12307ac756be0d7bae06452428f5728b630faab3bc040b9233d73a0c993

        SHA512

        7e963cd8f09047cce3241c038d799777ae00555e4dd56434505a3b070c7e46ac88e4d2581acbdd4ea5d5d867edfa6a6be54c5f0db17e7052434344d82e7f2393

      • memory/2324-37-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2324-38-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2324-43-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2324-42-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2324-36-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/2324-39-0x0000000077AD2000-0x0000000077AD3000-memory.dmp

        Filesize

        4KB

      • memory/2324-33-0x0000000077AD2000-0x0000000077AD3000-memory.dmp

        Filesize

        4KB

      • memory/2324-30-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2324-31-0x00000000008C0000-0x00000000008C1000-memory.dmp

        Filesize

        4KB

      • memory/2324-29-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2424-0-0x0000000010000000-0x0000000010037000-memory.dmp

        Filesize

        220KB

      • memory/4224-35-0x0000000000930000-0x0000000000931000-memory.dmp

        Filesize

        4KB

      • memory/4224-34-0x0000000000950000-0x0000000000951000-memory.dmp

        Filesize

        4KB

      • memory/5072-10-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/5072-9-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/5072-8-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/5072-21-0x0000000000401000-0x0000000000405000-memory.dmp

        Filesize

        16KB

      • memory/5072-7-0x0000000000400000-0x000000000042B000-memory.dmp

        Filesize

        172KB

      • memory/5072-11-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/5072-14-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/5072-15-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/5072-6-0x0000000000401000-0x0000000000405000-memory.dmp

        Filesize

        16KB

      • memory/5072-12-0x00000000008A0000-0x00000000008A1000-memory.dmp

        Filesize

        4KB

      • memory/5072-13-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/5072-4-0x0000000000400000-0x000000000042B000-memory.dmp

        Filesize

        172KB