Analysis

  • max time kernel
    104s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250410-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/04/2025, 12:04

General

  • Target

    JaffaCakes118_b499457f877678121854d928d154b0da.dll

  • Size

    296KB

  • MD5

    b499457f877678121854d928d154b0da

  • SHA1

    3f9f2f0da83cf4781a2ca3de9ab33767181e479d

  • SHA256

    1ac17cfad76acb73819bb725a8ec3467660722227e7d967af06112449859bca8

  • SHA512

    76a5b702c5319341af8f5c3125b1e59adcb0f7cd724ed995591d1065cb48639a105319f0004b95d3d7f41b3d7857b4b58e121823566ae5caa73aadfcd0efb8b6

  • SSDEEP

    3072:Z0NbrbkYHUyP9eECVWfpIhbWoVnW6IioARoKO7JurqeBTg4vRP86TvOB5n+9029a:arkYHjIWeWcd71byn1hwafckXKsl

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b499457f877678121854d928d154b0da.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5480
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b499457f877678121854d928d154b0da.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2872
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:3096
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:5244
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:2200
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2200 -s 204
                6⤵
                • Program crash
                PID:1016
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4624
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4624 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:5052
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4876
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4876 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1740
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 608
          3⤵
          • Program crash
          PID:2224
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2872 -ip 2872
      1⤵
        PID:5752
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2200 -ip 2200
        1⤵
          PID:5472

        Network

        MITRE ATT&CK Enterprise v16

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{766C65B2-185F-11F0-B8F9-C6EE83E2B47F}.dat

          Filesize

          3KB

          MD5

          a358b8ab922a1715367952aa6fe34cb0

          SHA1

          9df9e90d28313f7f68f5a578f2de9f202c9bdcde

          SHA256

          b7fe0e03b24b69d5379364fd9ca8752b01ac8d7ae5d31d245b57701f26351c41

          SHA512

          4a51d3370c85e0cf8a8b88f8f5edd2f08504148bbf941b4900c95b432179976b4bb7de3b48375eba71b41f7632dc93ed25493241ea2cbd24744adcbb9981c627

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{766EC9CC-185F-11F0-B8F9-C6EE83E2B47F}.dat

          Filesize

          5KB

          MD5

          4b6276cdec66f43caa3d854adfc716ec

          SHA1

          7ebb564f31e4e52d150762b608bff11ac574c129

          SHA256

          e140edd5a3981306c2412396e1c31a5c26d4ef9ff5d4c0032da8ffe475a07896

          SHA512

          1b567288108ea1d193d32673484f97ac684f47bf12179fef01db353ea9b4e748ca5b2c1fa77c1ea368bccb4b775e89548d16496518097426be8e740de571d0dd

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UL1LUHE1\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          128KB

          MD5

          6b564c266d22f282d5642c05a1636f99

          SHA1

          58d07b1cef9fb722a0c7f67d6fee7fa0d8a0a3f9

          SHA256

          9ef366b56173264a20fc1f704dbfe486f14cd9fcca54084f32e8116c958cab55

          SHA512

          636ad5a81c5ca6b748e1fd570348c9df7298138d3ef4b854d3f1ce8423ef3e109f1dbd384c93fe31be7a3776cd6c1dcb2dcc3da27283f1c9eddba7161ea3627f

        • memory/2200-35-0x00000000012B0000-0x00000000012B1000-memory.dmp

          Filesize

          4KB

        • memory/2200-34-0x00000000012D0000-0x00000000012D1000-memory.dmp

          Filesize

          4KB

        • memory/2872-36-0x00000000755C0000-0x000000007560F000-memory.dmp

          Filesize

          316KB

        • memory/2872-1-0x00000000755C0000-0x000000007560F000-memory.dmp

          Filesize

          316KB

        • memory/3096-7-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3096-6-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3096-18-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3096-5-0x0000000000400000-0x0000000000431000-memory.dmp

          Filesize

          196KB

        • memory/3096-11-0x00000000001B0000-0x00000000001B1000-memory.dmp

          Filesize

          4KB

        • memory/3096-10-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3096-13-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3096-8-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3096-14-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5244-29-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5244-21-0x0000000000400000-0x0000000000431000-memory.dmp

          Filesize

          196KB

        • memory/5244-28-0x0000000000430000-0x0000000000431000-memory.dmp

          Filesize

          4KB

        • memory/5244-38-0x0000000000070000-0x0000000000071000-memory.dmp

          Filesize

          4KB

        • memory/5244-37-0x0000000077BA2000-0x0000000077BA3000-memory.dmp

          Filesize

          4KB

        • memory/5244-39-0x0000000000400000-0x0000000000431000-memory.dmp

          Filesize

          196KB

        • memory/5244-33-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5244-41-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5244-30-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5244-43-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/5244-31-0x0000000077BA2000-0x0000000077BA3000-memory.dmp

          Filesize

          4KB