Analysis

  • max time kernel
    106s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250410-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/04/2025, 16:14

General

  • Target

    JaffaCakes118_b5220a30fad4185b6b4969e838c790cf.dll

  • Size

    157KB

  • MD5

    b5220a30fad4185b6b4969e838c790cf

  • SHA1

    ae2f370f929c3089e0d440b9fefcee6e2c555f3d

  • SHA256

    d84b4301a469dbd0f9d0851d1998e6e76ce1f871bbaf720f741951dfc5fafa21

  • SHA512

    843259e6d2be72ee6909ea7d76f403944741954f4110eec1b5a70f328753977079a796e87b1ea8f4b7a8e96dde4f1b64cd767e2bc3fe4819f448fe0d241fdfcd

  • SSDEEP

    3072:/n1Xz8Wch7IY4JHsVngTWghW29yqlO4qNnji9YdZ4t3DS2c:/d4UBqngTnWglGNjIYdytTSv

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b5220a30fad4185b6b4969e838c790cf.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3340
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b5220a30fad4185b6b4969e838c790cf.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4516
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2260
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:1188
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:5216
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 5216 -s 204
                6⤵
                • Program crash
                PID:5380
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4832
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4832 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4244
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4408
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4408 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:5260
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5216 -ip 5216
      1⤵
        PID:6000

      Network

      MITRE ATT&CK Enterprise v16

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{73C1F68B-1882-11F0-A5C7-7EAC2336B9D3}.dat

        Filesize

        5KB

        MD5

        16abb7dc89a030a0318a46b8a8642aae

        SHA1

        a3404ebde7a568d6b60c7e31b49208f6dca729a9

        SHA256

        a2842c647bf7533ef0a746a2fc74dead7f89fd2c8a05a232281b4743699f4d78

        SHA512

        5e8c237412bfe1916c2d6f2c34644057b3fa03e0df29906719cba1e793ddeb1f7d99e4f469b08bef14924abcd4d6a8c7f1de5ce4d406f8ed449e9a634def852e

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{73C6BB36-1882-11F0-A5C7-7EAC2336B9D3}.dat

        Filesize

        3KB

        MD5

        5b51fce681acadde23ef46af3ddeddfd

        SHA1

        a93bd715a94f17959a20219e926774fdd9ea525d

        SHA256

        d0c0e4266dfa6631b5e79b6008ae96eab4482c77500232647dfdb63fca0ffa4f

        SHA512

        88c12141464928cd60d138cfd2d00b1e4b407f50082bf074e87a595850a1c80323865958898a71a9910a83196b06ec65401c79d990a0d5bb4b1a6eb67dca05b6

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZYMM4GSI\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        119KB

        MD5

        bf6b75f2723ef04053f8b3127872f0e7

        SHA1

        d0fd357b2b417fc68310868cd927906b616dd82b

        SHA256

        02ed28770b771e0057294b618efec1c03c8e75c26a6d881966f56c67bc698bb0

        SHA512

        2a8d41ad9fe50908d8b9b571db09271bd810651003bc8c27a7ffd0b6631bb07e9b9a7704c2f1469541b9fed0589f21ed42b618b2ff52ed6aba6cd9d80cda64a4

      • memory/1188-33-0x00000000008F0000-0x00000000008F1000-memory.dmp

        Filesize

        4KB

      • memory/1188-45-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1188-24-0x0000000000400000-0x0000000000429000-memory.dmp

        Filesize

        164KB

      • memory/1188-47-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1188-42-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1188-35-0x0000000077672000-0x0000000077673000-memory.dmp

        Filesize

        4KB

      • memory/1188-34-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1188-41-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1188-32-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1188-43-0x0000000077672000-0x0000000077673000-memory.dmp

        Filesize

        4KB

      • memory/1188-39-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/1188-40-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2260-13-0x0000000000890000-0x0000000000891000-memory.dmp

        Filesize

        4KB

      • memory/2260-15-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2260-11-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2260-10-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2260-9-0x0000000000400000-0x0000000000429000-memory.dmp

        Filesize

        164KB

      • memory/2260-8-0x0000000000401000-0x0000000000404000-memory.dmp

        Filesize

        12KB

      • memory/2260-7-0x0000000000400000-0x0000000000429000-memory.dmp

        Filesize

        164KB

      • memory/2260-12-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2260-17-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2260-25-0x0000000000401000-0x0000000000404000-memory.dmp

        Filesize

        12KB

      • memory/2260-14-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2260-18-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4516-2-0x0000000001540000-0x000000000157D000-memory.dmp

        Filesize

        244KB

      • memory/4516-1-0x0000000001540000-0x000000000157D000-memory.dmp

        Filesize

        244KB

      • memory/5216-38-0x0000000001060000-0x0000000001061000-memory.dmp

        Filesize

        4KB

      • memory/5216-37-0x0000000001080000-0x0000000001081000-memory.dmp

        Filesize

        4KB