Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 12:49

General

  • Target

    1b5caa54c2cce99c741a60ca2c4ecba7_JaffaCakes118.dll

  • Size

    136KB

  • MD5

    1b5caa54c2cce99c741a60ca2c4ecba7

  • SHA1

    cda6349f6a4b29617694a566b6280ab64c6d05ef

  • SHA256

    3799179ebefb0fe9f487e666e2f04f6820c50b234092b51bac784244cd8e52e5

  • SHA512

    c7cd683d42486c519677601e87c8c9469265a01d2a2b76d9188ed4b3a5de14314b03409cde2d29eaad54f323f64109be83a1651aa4bc50f5f60ca9ee143f424a

  • SSDEEP

    3072:9ibTTp78CcWr03z6b+kDVDMP1ji+7NMQY:2T14q0jTkxwP1ji+7eQY

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1b5caa54c2cce99c741a60ca2c4ecba7_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1b5caa54c2cce99c741a60ca2c4ecba7_JaffaCakes118.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4272
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:644
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:1792
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:2696
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2696 -s 204
                6⤵
                • Program crash
                PID:1988
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3016
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3016 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4912
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3244
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3244 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1180
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4272 -s 620
          3⤵
          • Program crash
          PID:5104
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2696 -ip 2696
      1⤵
        PID:3428
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 4272 -ip 4272
        1⤵
          PID:1012

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
          Filesize

          471B

          MD5

          df3b51cc5929f3af03350336b1afc568

          SHA1

          48453c44facbbea059f9da8565cf25b1c2cb9ce0

          SHA256

          2375353160c5f8c4cadce5954ff4a7cc5b9c403890f0404791ff85c8ec0dd748

          SHA512

          d8eaa0761def6d74462748aa794198b5f32fa593662bf373c81e1d300f3f76ecc1c723cef52774caa6482527f26524fd2677a5e2253285cb6d0984b044347e8a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
          Filesize

          404B

          MD5

          c323c771f0f9f000590697d7f0f27790

          SHA1

          9e96ab717ddadf9ca44b605598670e0f58469d65

          SHA256

          b63e65ed80943616037a82039e809233a761dfc371b6b059d7884035b4dffe0b

          SHA512

          bc1134640879f5ce0a0f9b29e4a57c81396fed8e9d2f12246cc15942a128dbfc0ee2bfbe938ddaf2d718c06842e3f505b422e82317585b51c325542868e1db05

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{5F51E227-37A8-11EF-9519-FA71C8F1560D}.dat
          Filesize

          5KB

          MD5

          01ceca025c851b168598294758045322

          SHA1

          aec2678e5916d83d3ebd9ccd42f21636468bdc4c

          SHA256

          6c9ca05173294c7fba5e67bc88a9d433d93c8dd6e289d3aa6ec1dc431621593d

          SHA512

          db4e723229659c8325e38a311d0ac6fe84d4ff2513e26d9cd60db6887f1911e3a72c2a0432b70a1b5e17ab4037f423f34d292824214dc1c9e78d1731374219f9

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{5F544426-37A8-11EF-9519-FA71C8F1560D}.dat
          Filesize

          3KB

          MD5

          64d59903320f4d5c6a4907e0455e0346

          SHA1

          8ef4936e00184167ce9d3189469c7422e9e2cb9c

          SHA256

          c63953f10044daec0bc74eecae11df0c384ac8d7f674c1185c5d6b9ae24bd657

          SHA512

          dc40d259d99a7dc87e4ff57f950446de80c72e04a2e36244487eb23a0ad612776aa0163f7c64d2e4409dda365a6e950879a230945a9c05fbd9df7d9e996ce439

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verCAA3.tmp
          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VLW1SL5J\suggestions[1].en-US
          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32mgr.exe
          Filesize

          95KB

          MD5

          8eaefe5c6643e89d97a9ea967639061d

          SHA1

          2ba93d9650344a556f457d64eb2892ba259ba818

          SHA256

          58df141978111039a217db77f23329a3bdbc23494285050943076fb696212ed1

          SHA512

          0a3acf3d1699a7e1c9e34e17cb96a734ac07ececf61d010a3e7caa5861f93ba83a8e6e61ab043edc19d5b3186cc4e633a33b26f6ca5446a6bb2519ca2322b8db

        • memory/644-14-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/644-11-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/644-10-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/644-22-0x00000000008C0000-0x00000000008C1000-memory.dmp
          Filesize

          4KB

        • memory/644-5-0x0000000000400000-0x000000000043A000-memory.dmp
          Filesize

          232KB

        • memory/644-7-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/644-6-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/644-9-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/644-8-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/1792-33-0x0000000077B02000-0x0000000077B03000-memory.dmp
          Filesize

          4KB

        • memory/1792-34-0x0000000000070000-0x0000000000071000-memory.dmp
          Filesize

          4KB

        • memory/1792-31-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/1792-32-0x0000000077B02000-0x0000000077B03000-memory.dmp
          Filesize

          4KB

        • memory/1792-37-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/1792-23-0x0000000000400000-0x000000000043A000-memory.dmp
          Filesize

          232KB

        • memory/1792-26-0x0000000000430000-0x0000000000431000-memory.dmp
          Filesize

          4KB

        • memory/1792-27-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/2696-29-0x0000000000370000-0x0000000000371000-memory.dmp
          Filesize

          4KB

        • memory/2696-30-0x0000000000350000-0x0000000000351000-memory.dmp
          Filesize

          4KB

        • memory/4272-4-0x000000006D080000-0x000000006D0A2000-memory.dmp
          Filesize

          136KB