Analysis

  • max time kernel
    93s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 12:35

General

  • Target

    1a221a46e51a4f64a9f2960d8db944a0_JaffaCakes118.dll

  • Size

    996KB

  • MD5

    1a221a46e51a4f64a9f2960d8db944a0

  • SHA1

    90226d2e7392017afbb2bf4968cc597f15782277

  • SHA256

    e7ed4cedf8c089393e5599f43c39b66b2227afa941ff4d8a445c8df34f0d1e43

  • SHA512

    a48cc8d3082f73ae1c7bad8cc2d0b9a52103a8ab5b8b45402256a2742d1beb9dbdb005876cf52d44b36ff27a4a0005265375676fbfaa41700861b8ec90795eba

  • SSDEEP

    24576:hf2VfWlcKu6Gavkg3NydIbbbI4IBAUZLYdk8wBEY7:VuscKu6GaXUT4IBAUZLYdkN/

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a221a46e51a4f64a9f2960d8db944a0_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a221a46e51a4f64a9f2960d8db944a0_JaffaCakes118.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:3976
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:1744
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:2796
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 204
                6⤵
                • Program crash
                PID:4556
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2864
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2864 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1692
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              PID:2604
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 608
          3⤵
          • Program crash
          PID:3884
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1988 -ip 1988
      1⤵
        PID:4788
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2796 -ip 2796
        1⤵
          PID:4800

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
          Filesize

          471B

          MD5

          293ea21f7d2b09f447f07d065dd542b9

          SHA1

          5d30d1d814dab60840b66cb9ee7dd8ceea05df70

          SHA256

          2203bb67fc1d126a35d05b53e3b9c39acf5a06b6f2d792099460e8caa83f2a32

          SHA512

          7d5ff3768b8ab54f4186a325ac433eb4a1f3dfabb30d641a0a1d6b9f2f24c5dd83cc5d05c13477cab16c5644d39e45ae991d75a1ddb7c79b76e562b4f2eb2898

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
          Filesize

          404B

          MD5

          aea924c15a4e8506782ae5788998de0e

          SHA1

          48f44200aa2cf5d4bd1da0d6aa54b2202b92b0ac

          SHA256

          c49fde3d9640ba80d8619433bcec374aaf5cf1ff4a135b45873e1c9b57e0ccf7

          SHA512

          78b3f082db7263eddcf1a3f4fa426eff63b985c709785f1c58a33f6f4750d3471d63431dc74aebbb88ddcbaad28451cec8d8d481b8211c1b83781d03569d2d7f

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verC63E.tmp
          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VLW1SL5J\suggestions[1].en-US
          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32mgr.exe
          Filesize

          123KB

          MD5

          58ae04d47a7587cba542671907b6a9af

          SHA1

          1f1e13105f87605281aac5666e8e448ab388b113

          SHA256

          aaaccf3120e3a27abb632e12c69b5e21056ec88780f001605d763eed9a2d1709

          SHA512

          78e2ecd54578cf8413f025f060412df7855ba661c07fafe0891a6827295a80caa8c3eae2be771786bc49ef5492163530319b86eba10cc6627d40b1677a496401

        • memory/1744-34-0x0000000077532000-0x0000000077533000-memory.dmp
          Filesize

          4KB

        • memory/1744-27-0x0000000000060000-0x0000000000061000-memory.dmp
          Filesize

          4KB

        • memory/1744-36-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/1744-35-0x0000000000070000-0x0000000000071000-memory.dmp
          Filesize

          4KB

        • memory/1744-19-0x0000000000400000-0x000000000042B000-memory.dmp
          Filesize

          172KB

        • memory/1744-29-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/1744-30-0x0000000077532000-0x0000000077533000-memory.dmp
          Filesize

          4KB

        • memory/1988-1-0x0000000010000000-0x00000000100F9000-memory.dmp
          Filesize

          996KB

        • memory/1988-33-0x0000000010000000-0x00000000100F9000-memory.dmp
          Filesize

          996KB

        • memory/2796-32-0x0000000000A90000-0x0000000000A91000-memory.dmp
          Filesize

          4KB

        • memory/2796-31-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
          Filesize

          4KB

        • memory/3976-7-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/3976-14-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/3976-11-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/3976-18-0x0000000001640000-0x0000000001641000-memory.dmp
          Filesize

          4KB

        • memory/3976-10-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/3976-9-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/3976-8-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/3976-6-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/3976-4-0x0000000000400000-0x000000000042B000-memory.dmp
          Filesize

          172KB