Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    104s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/03/2025, 22:09

General

  • Target

    JaffaCakes118_84ead162e877109574c931886f65c6e0.dll

  • Size

    259KB

  • MD5

    84ead162e877109574c931886f65c6e0

  • SHA1

    7148c649612d1805b64a5b2a986d4577f0e94ddc

  • SHA256

    c6fa8b093dbd07a71422c0d4036aed72fc4b6837a0907ee3760233daf5526342

  • SHA512

    a5e28ce152baf50ec81b4c818af3cbef63a880ca34726f2d4b0923763a2b756504411ace51f7b69a0430cf08dc0fc39ba5cb6be3cf0b49e55c5296e721fa1b89

  • SSDEEP

    3072:SCuuNCRs/Pj03pJEEC9ti9pocimFFVW6E1fZim4v5TRRJBYeBTg4vRPW9vc/Bm6E:SCIGPj038tAgFMldWNX+5VSf9v

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_84ead162e877109574c931886f65c6e0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5916
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_84ead162e877109574c931886f65c6e0.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5876
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:396
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2844
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:5328
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5328 -s 204
                6⤵
                • Program crash
                PID:5684
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:5664
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5664 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4936
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              PID:5600
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5876 -s 616
          3⤵
          • Program crash
          PID:948
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 5876 -ip 5876
      1⤵
        PID:3168
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 5328 -ip 5328
        1⤵
          PID:6088

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OMQG84ST\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          92KB

          MD5

          221e50dc3a4ab42db4cd73360aa99d41

          SHA1

          ef5857e1fcf962c9f7bbe17f8120b343ef797eb8

          SHA256

          a9e41334122fdce7384959bca1c33bfc8218d7538da8eeb11c2a53eae77fec08

          SHA512

          1ec8ee13e93e2b4b05fe93c510ccbd381867add5babe800a41f4f9528fbe517c0cbc2e66825d6bdbc70e21e118723b9b9420fe4a049f386ab5f548a97e9cdbaa

        • memory/396-22-0x0000000000401000-0x0000000000404000-memory.dmp

          Filesize

          12KB

        • memory/396-6-0x0000000000401000-0x0000000000404000-memory.dmp

          Filesize

          12KB

        • memory/396-7-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/396-9-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/396-13-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/396-15-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/396-14-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/396-12-0x00000000008A0000-0x00000000008A1000-memory.dmp

          Filesize

          4KB

        • memory/396-8-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/396-11-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/396-5-0x0000000000400000-0x0000000000431000-memory.dmp

          Filesize

          196KB

        • memory/2844-38-0x0000000000070000-0x0000000000071000-memory.dmp

          Filesize

          4KB

        • memory/2844-33-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2844-31-0x0000000000430000-0x0000000000431000-memory.dmp

          Filesize

          4KB

        • memory/2844-34-0x0000000076FA2000-0x0000000076FA3000-memory.dmp

          Filesize

          4KB

        • memory/2844-30-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2844-42-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2844-41-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2844-27-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2844-40-0x0000000076FA2000-0x0000000076FA3000-memory.dmp

          Filesize

          4KB

        • memory/2844-39-0x0000000000400000-0x0000000000431000-memory.dmp

          Filesize

          196KB

        • memory/5328-35-0x00000000007F0000-0x00000000007F1000-memory.dmp

          Filesize

          4KB

        • memory/5328-36-0x00000000007D0000-0x00000000007D1000-memory.dmp

          Filesize

          4KB

        • memory/5876-37-0x0000000010000000-0x0000000010045000-memory.dmp

          Filesize

          276KB

        • memory/5876-1-0x0000000010000000-0x0000000010045000-memory.dmp

          Filesize

          276KB