Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 14:09

General

  • Target

    1b9723215b98ad972cb252142f3229f9_JaffaCakes118.dll

  • Size

    527KB

  • MD5

    1b9723215b98ad972cb252142f3229f9

  • SHA1

    1014064930756f271611984464d6c1f002e2edf6

  • SHA256

    9d0a760b30f29acfcb7929ba4985a9268d2853f16a293733d5dd7ef5c09ceed0

  • SHA512

    ed3062cd5454a6939e7483e461f704ee883120164142c51239dd0661dc5387d079958917df932adec222946a165382b3fa783969b75e62b3256604b64a4168df

  • SSDEEP

    12288:fh8fZLyb9PzVMBC/HVMOp4PkxHLCYwZckMQMNShJJj4:f8F+Pzr/Hfp4MIYwZckMQmSTJj4

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1b9723215b98ad972cb252142f3229f9_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4860
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1b9723215b98ad972cb252142f3229f9_JaffaCakes118.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1032
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2296
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1052
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1052 -s 204
              6⤵
              • Program crash
              PID:1344
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1052 -s 204
              6⤵
              • Program crash
              PID:3132
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3452
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3452 CREDAT:17410 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3016
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4076
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4076 CREDAT:17410 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1484
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1052 -ip 1052
    1⤵
      PID:1336
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4036 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1304

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        471B

        MD5

        df3b51cc5929f3af03350336b1afc568

        SHA1

        48453c44facbbea059f9da8565cf25b1c2cb9ce0

        SHA256

        2375353160c5f8c4cadce5954ff4a7cc5b9c403890f0404791ff85c8ec0dd748

        SHA512

        d8eaa0761def6d74462748aa794198b5f32fa593662bf373c81e1d300f3f76ecc1c723cef52774caa6482527f26524fd2677a5e2253285cb6d0984b044347e8a

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        404B

        MD5

        86267816e2a1c7ed055f00b087393cec

        SHA1

        182d0e9f55e2d41f1be27147a2555463a3550389

        SHA256

        d7dea4989871d3c1210eff1899606a71ebbe94e42d01b6f1e2f427006902eba5

        SHA512

        b0b6ebc7050f7206487df90435e57079b7e22fc9ff161c45d19511a043bb26e3aed27703d3a9d82c12f9fc24ae9cbe2d4781f8bdc876ba4fb0a50792d38f318a

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        404B

        MD5

        9282d75edb7c74b18330d3d9d39c222d

        SHA1

        3dcab0c08324facac2f66873ad5654ed2dcf5964

        SHA256

        14d949f5846d7bf0548e606916079f5e0865b4680a5d454903b00a299ccd99d1

        SHA512

        225c35ebb5744b340783808dd291f12768b98e9b82bd4a4dc7d8ed888268f388e580ced03c2180d6a724327e095d8c6e8e527ba4e8293441611a3cc8deaf155c

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A7725F54-37B3-11EF-B9F7-4E42E906E3A8}.dat
        Filesize

        3KB

        MD5

        f248da8b2595ee1d5ca9720e187ec474

        SHA1

        f5f68f9a6ddcc7c4bfdb36754ddca4f43f738360

        SHA256

        0e440acf2ee3221cb1207d26feb9b68be376aeddcf5900b2455703d8e5341a29

        SHA512

        10e28d7e4d00bc04e1e56208532212979f1231f84fbf038a760d791935e8d0b0da0adce3ddadd62d7eaa8745a2b704d4bb720b6d6a56313c9fe8030b4ed561d6

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A7728664-37B3-11EF-B9F7-4E42E906E3A8}.dat
        Filesize

        3KB

        MD5

        64c36da87996c0265f403209f684dcef

        SHA1

        3a9b642b988b18d61838e01131b52366272bee99

        SHA256

        e120370f3dbcaaadee85ed83ec36532f427d7383a1f2fc0a9c3a42386e3350f5

        SHA512

        47fd4fdb5d25ba304de6359a8cd2defa6ffddd7de78ae7ca8d7e778c08c26dbf53c2be850295284f2a6163ff4158563f1247cdb7c867a6515ed504b5501f6d20

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verA89F.tmp
        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\BHC2O5WS\suggestions[1].en-US
        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Windows\SysWOW64\rundll32mgr.exe
        Filesize

        92KB

        MD5

        0ebecb5fa2d28f29b019cd6c70cd712a

        SHA1

        8c0f9326092c6f3dfece1424a51ca52fb0ab985b

        SHA256

        57233fdd7189bacdc9b1c57651746cd31998210ce9922b926fe5e9f7fc6dc678

        SHA512

        92b2e0f9c1837ed6355e4f880df8e3a8fe19653d90c45c2cbc73b46dc76114571ca0a712d2a41364727ac8f132f4378d27d3e3defb014c604d8be65934a373ba

      • memory/1032-10-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1032-15-0x00000000028B0000-0x00000000028B1000-memory.dmp
        Filesize

        4KB

      • memory/1032-9-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1032-7-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1032-21-0x0000000000401000-0x0000000000404000-memory.dmp
        Filesize

        12KB

      • memory/1032-14-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1032-5-0x0000000000400000-0x0000000000482000-memory.dmp
        Filesize

        520KB

      • memory/1032-11-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1032-6-0x0000000000401000-0x0000000000404000-memory.dmp
        Filesize

        12KB

      • memory/1032-8-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1032-12-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1052-34-0x00000000001A0000-0x00000000001A1000-memory.dmp
        Filesize

        4KB

      • memory/1052-33-0x00000000001C0000-0x00000000001C1000-memory.dmp
        Filesize

        4KB

      • memory/2032-0-0x0000000010000000-0x0000000010089000-memory.dmp
        Filesize

        548KB

      • memory/2296-30-0x0000000000060000-0x0000000000061000-memory.dmp
        Filesize

        4KB

      • memory/2296-38-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/2296-37-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/2296-36-0x0000000000070000-0x0000000000071000-memory.dmp
        Filesize

        4KB

      • memory/2296-35-0x0000000077E22000-0x0000000077E23000-memory.dmp
        Filesize

        4KB

      • memory/2296-31-0x0000000077E22000-0x0000000077E23000-memory.dmp
        Filesize

        4KB

      • memory/2296-29-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB