Analysis

  • max time kernel
    90s
  • max time network
    87s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 11:31

General

  • Target

    1b20af19468f2385be2da8436febb0ac_JaffaCakes118.dll

  • Size

    156KB

  • MD5

    1b20af19468f2385be2da8436febb0ac

  • SHA1

    496ea51803ff20573208403f8cedaa28831d1fc1

  • SHA256

    5724dff81bdade2b6fe5e858b73421f8f1b1d9aca48dfffce8f5cc18cfcfb8b5

  • SHA512

    2c612cb9ebfdc59c76c228f29d2af703a4edb0e5e5337cec23ce19b21af117d449f18f172da02b0a3b68a905086f7c7b7bfeee1f811484b19af575f1d17736e1

  • SSDEEP

    3072:lGttwyTViRa7B7xtAYC5jwZgFRnnMbabYwN4jYvhY6:lGXwyRN71xmnhwybnMs

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 18 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1b20af19468f2385be2da8436febb0ac_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1b20af19468f2385be2da8436febb0ac_JaffaCakes118.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Users\Admin\AppData\Local\Temp\qRP9q23
        "qRP9q23"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1224
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:4848
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 204
              5⤵
              • Program crash
              PID:2576
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1524
            • C:\Program Files\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3324
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3324 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:5056
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3324 CREDAT:17416 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2028
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            4⤵
              PID:3460
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3460 -s 204
                5⤵
                • Program crash
                PID:4668
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:996
              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
                5⤵
                • Modifies Internet Explorer settings
                PID:812
            • C:\Users\Admin\AppData\Local\Temp\ppixxjohehwkdkuc.exe
              "C:\Users\Admin\AppData\Local\Temp\ppixxjohehwkdkuc.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3124
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2372 -s 636
            3⤵
            • Program crash
            PID:3764
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2372 -ip 2372
        1⤵
          PID:4860
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4848 -ip 4848
          1⤵
            PID:868
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3460 -ip 3460
            1⤵
              PID:3236

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Defense Evasion

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\qRP9q23
              Filesize

              95KB

              MD5

              7fc51f7f09344a3dbeb28e14c35ce39d

              SHA1

              c8a9082351f5edcd3012d5379caa33e0804e954f

              SHA256

              91eceecf4fdcaff36652a1a3a5d25ee37fff70796e71438c60446a2ea72c0a78

              SHA512

              b40a5743a212038161065af0dbfd0aa7b386b9bd8ae080e621459465e6f6dd888cb9ee35b4f152e5f6931446ad3f1696f6b98b9494903d02ab86493939cae508

            • memory/1224-25-0x00000000775A2000-0x00000000775A3000-memory.dmp
              Filesize

              4KB

            • memory/1224-10-0x00000000008D0000-0x00000000008D1000-memory.dmp
              Filesize

              4KB

            • memory/1224-17-0x0000000000400000-0x000000000043B000-memory.dmp
              Filesize

              236KB

            • memory/1224-22-0x00000000775A2000-0x00000000775A3000-memory.dmp
              Filesize

              4KB

            • memory/1224-21-0x0000000000400000-0x000000000043A04C-memory.dmp
              Filesize

              232KB

            • memory/1224-9-0x00000000006C0000-0x00000000006C1000-memory.dmp
              Filesize

              4KB

            • memory/1224-12-0x0000000000400000-0x000000000043A04C-memory.dmp
              Filesize

              232KB

            • memory/1224-34-0x0000000000400000-0x000000000043B000-memory.dmp
              Filesize

              236KB

            • memory/1224-24-0x0000000000400000-0x000000000043A04C-memory.dmp
              Filesize

              232KB

            • memory/1224-6-0x0000000000400000-0x000000000043B000-memory.dmp
              Filesize

              236KB

            • memory/1224-7-0x0000000000400000-0x000000000043A04C-memory.dmp
              Filesize

              232KB

            • memory/1224-5-0x0000000000400000-0x000000000043A04C-memory.dmp
              Filesize

              232KB

            • memory/2372-15-0x0000000074FE0000-0x000000007500A000-memory.dmp
              Filesize

              168KB

            • memory/2372-0-0x0000000074FE0000-0x000000007500A000-memory.dmp
              Filesize

              168KB

            • memory/3124-42-0x0000000000400000-0x000000000043B000-memory.dmp
              Filesize

              236KB

            • memory/3124-41-0x0000000000400000-0x000000000043A04C-memory.dmp
              Filesize

              232KB

            • memory/3124-37-0x0000000000400000-0x000000000043B000-memory.dmp
              Filesize

              236KB

            • memory/3124-36-0x0000000000400000-0x000000000043A04C-memory.dmp
              Filesize

              232KB

            • memory/3124-35-0x0000000000590000-0x0000000000592000-memory.dmp
              Filesize

              8KB

            • memory/4848-13-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
              Filesize

              4KB

            • memory/4848-14-0x0000000000FC0000-0x0000000000FC1000-memory.dmp
              Filesize

              4KB