Resubmissions

28-06-2024 23:57

240628-3zqyjsyepl 3

28-06-2024 23:57

240628-3zmk5ayepj 3

28-06-2024 13:34

240628-qvba3svejk 10

Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 13:34

General

  • Target

    1a50c46b1a0418f833a2933e8a29001b_JaffaCakes118.dll

  • Size

    157KB

  • MD5

    1a50c46b1a0418f833a2933e8a29001b

  • SHA1

    df0d35a24d4c9f5c5f49fe8cc8c878cab2464153

  • SHA256

    6f2979c2de75b3c89321f668a6ebc61a4e380b1d54e365a8772de41f70a0e8ab

  • SHA512

    68e0e171d3235b045ea06c0de3596f6c58e6379589262893513334ddc30a7e697390ea77697ddca15f830830a9b43148a518b8575efda91f73733ed73e0d1a03

  • SSDEEP

    3072:2GpDiQ3K348tFbk0FEXcEJORDxlQ9dPeBxqEcrcZs:HieKTtFbkWAcuyDDiPeWEcrc2

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a50c46b1a0418f833a2933e8a29001b_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3372
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a50c46b1a0418f833a2933e8a29001b_JaffaCakes118.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1456
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4344
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:1424
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:3908
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 204
                6⤵
                • Program crash
                PID:3944
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1800
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1800 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:5048
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3160
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3160 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4468
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3908 -ip 3908
      1⤵
        PID:3904
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4168 --field-trial-handle=2284,i,15722001240173834669,15048020084704567542,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:4084

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
          Filesize

          471B

          MD5

          293ea21f7d2b09f447f07d065dd542b9

          SHA1

          5d30d1d814dab60840b66cb9ee7dd8ceea05df70

          SHA256

          2203bb67fc1d126a35d05b53e3b9c39acf5a06b6f2d792099460e8caa83f2a32

          SHA512

          7d5ff3768b8ab54f4186a325ac433eb4a1f3dfabb30d641a0a1d6b9f2f24c5dd83cc5d05c13477cab16c5644d39e45ae991d75a1ddb7c79b76e562b4f2eb2898

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
          Filesize

          404B

          MD5

          53934c7564e61b7a3d5a1e2a72a9d847

          SHA1

          6378cfa067d6b812ee390487bed157235708684a

          SHA256

          7a77f94441a4952ad0f164d714c99a332d2b18936cf67c72f9195679a5ea8559

          SHA512

          cbac54f35c16784f42297ac9fd65a3acc41b0da68dff6c51e0a0622998e0603da005c777891b72c4892a44156753b7c4019bca2463f4736ef85d0b856373a287

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{30135C40-3553-11EF-B9F7-D28C415B03FA}.dat
          Filesize

          5KB

          MD5

          864706d88ca0d4309c65e8d7e927c684

          SHA1

          924ace83e43caf57fdbabd49c48ed8891d3c0a71

          SHA256

          a076b386b47094114172e8efc68a3f2612769b96cc1c854bc6e13311198e8e40

          SHA512

          48ef44c09b3fc16a8c1349afd4fdad06908adcbb082f32c718b59acd665f7e4f0a1aa30a9a58f038d3b357ba65b1a81cf3532097ace15b2845f90047eabd111d

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{30138350-3553-11EF-B9F7-D28C415B03FA}.dat
          Filesize

          3KB

          MD5

          006943876bc12d151dea3deb5cd8ec61

          SHA1

          c6b68aae47a88c85721ecb85aba2bcecb6442cd0

          SHA256

          f023c507a3b359cc6dc89c3124c8001adef72a54405c7ef7d2c1f64deb246f97

          SHA512

          b5835af7d5c8ed8250cde98f3d2c936e4b82be44411d25d428c160910c6c16aefa3437cfc5b8c5bbb81e4b7ec298f3e5eb7bb359bab3f033036794c9464d7168

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver7A8A.tmp
          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\O8VM10HV\suggestions[1].en-US
          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32mgr.exe
          Filesize

          123KB

          MD5

          58ae04d47a7587cba542671907b6a9af

          SHA1

          1f1e13105f87605281aac5666e8e448ab388b113

          SHA256

          aaaccf3120e3a27abb632e12c69b5e21056ec88780f001605d763eed9a2d1709

          SHA512

          78e2ecd54578cf8413f025f060412df7855ba661c07fafe0891a6827295a80caa8c3eae2be771786bc49ef5492163530319b86eba10cc6627d40b1677a496401

        • memory/1424-30-0x0000000000060000-0x0000000000061000-memory.dmp
          Filesize

          4KB

        • memory/1424-39-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/1424-40-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/1424-36-0x0000000000070000-0x0000000000071000-memory.dmp
          Filesize

          4KB

        • memory/1424-29-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/1424-35-0x0000000076FF2000-0x0000000076FF3000-memory.dmp
          Filesize

          4KB

        • memory/1424-31-0x0000000076FF2000-0x0000000076FF3000-memory.dmp
          Filesize

          4KB

        • memory/1456-0-0x0000000000400000-0x0000000000433000-memory.dmp
          Filesize

          204KB

        • memory/3908-34-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
          Filesize

          4KB

        • memory/3908-33-0x0000000001210000-0x0000000001211000-memory.dmp
          Filesize

          4KB

        • memory/4344-16-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4344-11-0x0000000000900000-0x0000000000901000-memory.dmp
          Filesize

          4KB

        • memory/4344-10-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4344-15-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4344-14-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4344-7-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4344-6-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4344-8-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4344-5-0x0000000000400000-0x000000000042B000-memory.dmp
          Filesize

          172KB