Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 11:28

General

  • Target

    19f258dc2ec48604dbc1552a8881fce1_JaffaCakes118.dll

  • Size

    636KB

  • MD5

    19f258dc2ec48604dbc1552a8881fce1

  • SHA1

    9802c31fa930c682e7a7e7454263d4a484c90b07

  • SHA256

    4a113e9217bfc48c1c79f17fec663637b92066af1dd82c9d8cf25cd0d5eda115

  • SHA512

    4572f9cc0336c28741145bdbb2b223e08ab862c3c1cbd0ecab7ee4262bec62899770bafde7a1ff9438378b44feb0a5d91ea9a795b740dcae8a7e707f0aeda371

  • SSDEEP

    12288:7ehnaNPpSVZmNxRCwnwm3W3OHIIf5B5QlqMuCqbZYJF:7eh0PpS6NxNnwYeOHXj2qMu3K

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 6 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Program crash 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 55 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\19f258dc2ec48604dbc1552a8881fce1_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4660
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\19f258dc2ec48604dbc1552a8881fce1_JaffaCakes118.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1428
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:3688
        • C:\Windows\SysWOW64\rundll32mgrmgr.exe
          C:\Windows\SysWOW64\rundll32mgrmgr.exe
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:4708
          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:852
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              6⤵
                PID:1324
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1324 -s 204
                  7⤵
                  • Program crash
                  PID:4656
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                6⤵
                • Modifies Internet Explorer settings
                PID:4924
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                6⤵
                • Modifies Internet Explorer settings
                PID:996
          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
            4⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:2396
            • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe
              "C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"
              5⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • Suspicious use of UnmapMainImage
              • Suspicious use of WriteProcessMemory
              PID:116
              • C:\Program Files (x86)\Microsoft\WaterMark.exe
                "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                6⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of UnmapMainImage
                • Suspicious use of WriteProcessMemory
                PID:2676
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\system32\svchost.exe
                  7⤵
                    PID:2488
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2488 -s 204
                      8⤵
                      • Program crash
                      PID:3404
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    7⤵
                    • Modifies Internet Explorer settings
                    PID:4752
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    7⤵
                    • Modifies Internet Explorer settings
                    PID:3408
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\system32\svchost.exe
                5⤵
                  PID:2600
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 204
                    6⤵
                    • Program crash
                    PID:2184
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  5⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:4436
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4436 CREDAT:17410 /prefetch:2
                    6⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:1272
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  5⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:3684
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3684 CREDAT:17410 /prefetch:2
                    6⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:4316
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1428 -s 608
              3⤵
              • Program crash
              PID:4832
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1428 -ip 1428
          1⤵
            PID:2344
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2600 -ip 2600
            1⤵
              PID:4992
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1324 -ip 1324
              1⤵
                PID:4044
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2488 -ip 2488
                1⤵
                  PID:2860

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                  Filesize

                  471B

                  MD5

                  293ea21f7d2b09f447f07d065dd542b9

                  SHA1

                  5d30d1d814dab60840b66cb9ee7dd8ceea05df70

                  SHA256

                  2203bb67fc1d126a35d05b53e3b9c39acf5a06b6f2d792099460e8caa83f2a32

                  SHA512

                  7d5ff3768b8ab54f4186a325ac433eb4a1f3dfabb30d641a0a1d6b9f2f24c5dd83cc5d05c13477cab16c5644d39e45ae991d75a1ddb7c79b76e562b4f2eb2898

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                  Filesize

                  404B

                  MD5

                  15acdef3c2a559966eecf4cb660151c8

                  SHA1

                  8696ecf01d97214b8446a7e0bed6a3f6fe6b0c4e

                  SHA256

                  5aaf61d5aaf8a4887d301ed1af721dfe99b3e81e0e3abafb4851f17c3a4f52ee

                  SHA512

                  2a39f1ab4eadaeec654a4481beae2596baee295527bccab836b151594a11d9ac8660d8f49c9c7e2100bc94b0ff84fbb1b1dae97552d5605ca8f5f992e6f649bf

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                  Filesize

                  404B

                  MD5

                  c0d2f41fad29dd15652742eb9416a495

                  SHA1

                  9d4514de5f91a93a9e5f06eb8ad9c3881f6cfb23

                  SHA256

                  a140006db4f76680dcd6e106055ed9361a40bd41b198b384ce91152e4da30e5b

                  SHA512

                  f9b660fe538360f2c757cf3945cce161310ce82d553547b5b13d4a352a86617986efe34d922455cc77dee2ffb58aaf12d18d0f28226a31e3524ad1aa3a8ed2db

                • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8118FA8F-3541-11EF-9519-FEF50CB5D633}.dat
                  Filesize

                  3KB

                  MD5

                  beca2bf7ccbccf5f13d552d10dffeaaa

                  SHA1

                  5395af5401450c0050a171864632302c7506e9ef

                  SHA256

                  2feee18b133e3eae0fd79f1682a5b3f2f85e2de3f388463a2fac7cec4a915e6e

                  SHA512

                  e88ef3a771db0feca32c3bf8a03ab13cb0b6de13b845f894720924aa74c04bba8a5ec4fd488e4d523f680e1c4a1c1d0454163982d402b01cfbc4e6ca130b6995

                • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{811DBF8A-3541-11EF-9519-FEF50CB5D633}.dat
                  Filesize

                  5KB

                  MD5

                  cab214a2d22def466e2324e2cde99326

                  SHA1

                  bc1b6017ced08747d1449438515484f57c54e7b1

                  SHA256

                  0fec6718951e5b04f2b59367461e623df5f9c4f25beda8dd969df41394793a0e

                  SHA512

                  c3d041ab65ab6293308249f90bcd1a336b2579a0044ed79a996a1fcfe2de7443be9e331c68ec8d642ad157697b1d3acdf9c561a56cf4d6e39d21b0d7999170bd

                • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verD978.tmp
                  Filesize

                  15KB

                  MD5

                  1a545d0052b581fbb2ab4c52133846bc

                  SHA1

                  62f3266a9b9925cd6d98658b92adec673cbe3dd3

                  SHA256

                  557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

                  SHA512

                  bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VLW1SL5J\suggestions[1].en-US
                  Filesize

                  17KB

                  MD5

                  5a34cb996293fde2cb7a4ac89587393a

                  SHA1

                  3c96c993500690d1a77873cd62bc639b3a10653f

                  SHA256

                  c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                  SHA512

                  e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                • C:\Windows\SysWOW64\rundll32mgr.exe
                  Filesize

                  249KB

                  MD5

                  2596efab0190328fbab54d463d657ec4

                  SHA1

                  290c5fa2ca9dcc81e9017699b6bde44a9fc9d8c0

                  SHA256

                  62a0bab325cf7bf8a1f915717d21b4eb89cbb19014b01833236afafe7c4cd853

                  SHA512

                  e04309a561d35f12060e7df54a7fb22a0c75bb967d0f6fc96df0f4edfab36408a7b3837cc5b41e273d00254bb50f4db6a56c87982454a6462ac7488402b565b2

                • C:\Windows\SysWOW64\rundll32mgrmgr.exe
                  Filesize

                  123KB

                  MD5

                  a1a2227042e7e381d8e8e11a3524dbcd

                  SHA1

                  33982b4710c663bb80c8528fce509aec8a057815

                  SHA256

                  cba6731b757fea8a628a28a8cb77eccdbb501002bdc77d7c3c5c41287b9e4fd2

                  SHA512

                  15e75739f5326b6a4e6fd192995e176eafac82893ff57424f128873f35cd78a726176a0be7c6f9f933fcd6127605f9b88a114c6ecbb4cefe0e559d408b9b3594

                • memory/116-59-0x0000000000400000-0x0000000000441000-memory.dmp
                  Filesize

                  260KB

                • memory/116-58-0x0000000000400000-0x0000000000421000-memory.dmp
                  Filesize

                  132KB

                • memory/852-73-0x0000000000900000-0x0000000000901000-memory.dmp
                  Filesize

                  4KB

                • memory/1428-2-0x0000000010000000-0x00000000100A1000-memory.dmp
                  Filesize

                  644KB

                • memory/1428-79-0x0000000010000000-0x00000000100A1000-memory.dmp
                  Filesize

                  644KB

                • memory/2396-85-0x0000000000400000-0x0000000000421000-memory.dmp
                  Filesize

                  132KB

                • memory/2396-43-0x00000000001D0000-0x00000000001D1000-memory.dmp
                  Filesize

                  4KB

                • memory/2396-45-0x0000000000400000-0x0000000000421000-memory.dmp
                  Filesize

                  132KB

                • memory/2396-80-0x0000000000070000-0x0000000000071000-memory.dmp
                  Filesize

                  4KB

                • memory/2396-46-0x0000000077972000-0x0000000077973000-memory.dmp
                  Filesize

                  4KB

                • memory/2396-31-0x0000000000400000-0x0000000000461000-memory.dmp
                  Filesize

                  388KB

                • memory/2676-82-0x00000000008E0000-0x00000000008E1000-memory.dmp
                  Filesize

                  4KB

                • memory/2676-75-0x00000000008D0000-0x00000000008D1000-memory.dmp
                  Filesize

                  4KB

                • memory/2676-71-0x0000000000400000-0x0000000000461000-memory.dmp
                  Filesize

                  388KB

                • memory/3688-14-0x0000000000400000-0x0000000000421000-memory.dmp
                  Filesize

                  132KB

                • memory/3688-10-0x0000000000404000-0x0000000000406000-memory.dmp
                  Filesize

                  8KB

                • memory/3688-12-0x0000000000400000-0x0000000000461000-memory.dmp
                  Filesize

                  388KB

                • memory/3688-13-0x0000000000400000-0x0000000000421000-memory.dmp
                  Filesize

                  132KB

                • memory/3688-15-0x0000000000400000-0x0000000000421000-memory.dmp
                  Filesize

                  132KB

                • memory/3688-16-0x0000000000400000-0x0000000000421000-memory.dmp
                  Filesize

                  132KB

                • memory/3688-17-0x0000000000400000-0x0000000000421000-memory.dmp
                  Filesize

                  132KB

                • memory/3688-21-0x0000000000400000-0x0000000000421000-memory.dmp
                  Filesize

                  132KB

                • memory/3688-30-0x00000000008E0000-0x00000000008E1000-memory.dmp
                  Filesize

                  4KB

                • memory/3688-18-0x0000000000400000-0x0000000000421000-memory.dmp
                  Filesize

                  132KB

                • memory/3688-5-0x0000000000400000-0x0000000000461000-memory.dmp
                  Filesize

                  388KB

                • memory/4708-9-0x0000000000400000-0x0000000000441000-memory.dmp
                  Filesize

                  260KB

                • memory/4708-39-0x0000000000400000-0x0000000000421000-memory.dmp
                  Filesize

                  132KB