Analysis

  • max time kernel
    125s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 15:21

General

  • Target

    1680759f930f5649c2f05608bf04cb6c_JaffaCakes118.dll

  • Size

    823KB

  • MD5

    1680759f930f5649c2f05608bf04cb6c

  • SHA1

    ab985ab5b5ae183659f6c6240f6ed62df3cb9325

  • SHA256

    0d9793cac8c3d554fed790b99d2498892b4d8d4e71633690cbf2324b97b98edd

  • SHA512

    7938540c7f6591a5c601ea53f1b052bda69b14c68be1846d64838e51f9f5fe32f541c068e50569d2c118d22abec18b1bc24b1f97ec260ae2a6b749d87ffd0561

  • SSDEEP

    24576:AL5/rmRsmDWDPNuFhPvYrpLYHSfcoopooLY9Nu0:qK5hPILYHSfeY9n

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1680759f930f5649c2f05608bf04cb6c_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:452
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1680759f930f5649c2f05608bf04cb6c_JaffaCakes118.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3316
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3500
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3848
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3812
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3812 CREDAT:17410 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:784
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3888,i,13640054265074968359,8146127767143474550,262144 --variations-seed-version --mojo-platform-channel-handle=4168 /prefetch:8
    1⤵
      PID:3044

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      471B

      MD5

      fa34ecb8815a2d98849888cb1cdbf38b

      SHA1

      84fd0e04586009efb3683c98da8d9aa41487cd42

      SHA256

      5077a54924f80491a74ed78bbd73ff7bf85a27caddb80ceaa9ccb86f8b9a11be

      SHA512

      ccfdb76ccedd0076601e17272d346229e2b9c0dd884c09bb7701b32c5dc177da8a91bb539ce751297d8ea44716fc497e8a337a9499c93a474ba85915f28f1053

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      404B

      MD5

      33f007abaa14a55029f78af790591bc0

      SHA1

      e9ec6b46c7c570d32d14e7857a7765145f1f6f55

      SHA256

      2337e4084a46b88b903526e024d39c165d4e8bd2e7e9b9e6f7974f7ad505b9de

      SHA512

      a40e8816f3714911c0becdcc4601bc3efb2d5aa1dcb45f5363a05ff1df90c3eaa270aebe55c35b5e6c022d0bb8e85b1356477b06292e7b80d488d4a1651dfeae

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verC3E7.tmp
      Filesize

      15KB

      MD5

      1a545d0052b581fbb2ab4c52133846bc

      SHA1

      62f3266a9b9925cd6d98658b92adec673cbe3dd3

      SHA256

      557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

      SHA512

      bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\44ZGVQ6R\suggestions[1].en-US
      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Windows\SysWOW64\rundll32Srv.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/3316-20-0x00000000748D0000-0x00000000749A2000-memory.dmp
      Filesize

      840KB

    • memory/3316-2-0x00000000748D0000-0x00000000749A2000-memory.dmp
      Filesize

      840KB

    • memory/3500-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3500-4-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3500-5-0x0000000001F00000-0x0000000001F0F000-memory.dmp
      Filesize

      60KB

    • memory/3848-17-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3848-16-0x0000000002050000-0x0000000002051000-memory.dmp
      Filesize

      4KB

    • memory/3848-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3848-12-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3848-14-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3848-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB