Analysis

  • max time kernel
    134s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:38

General

  • Target

    692c071bec9c1adc5e30e56553532e02_JaffaCakes118.dll

  • Size

    124KB

  • MD5

    692c071bec9c1adc5e30e56553532e02

  • SHA1

    a3b659f91d25ed2ce560aa305e4626f0fba6df5e

  • SHA256

    c902a6b1132280973b375cf1ed12558b89a652dc759ce96de22be082570d58f1

  • SHA512

    559c64c2c83b0d9b9c008d87844b8530379761f4d132a4a5d32c42e698ce3123cea4f6ceb9f9ccec1a08371f39a4c52c19772813a070439ab51e1d574cdf2eb6

  • SSDEEP

    3072:xpcQjcpNox2+6WqQ5d0KnB6PqInIPlCF6:xpD+2FXJeqFMF6

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\692c071bec9c1adc5e30e56553532e02_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\692c071bec9c1adc5e30e56553532e02_JaffaCakes118.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2276
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:4588
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4844
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2608
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2608 CREDAT:17410 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:4072
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2276 -s 620
        3⤵
        • Program crash
        PID:4836
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2276 -ip 2276
    1⤵
      PID:4700

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      471B

      MD5

      01409a92b179c99711ea8c28d307d0c4

      SHA1

      a9cc2b0c5727e2af14819f3908c4693f8e891392

      SHA256

      3034962a4c308ef5e66a2de7faf1ed2439b7e59086a8c07ad59ce3669b8ee01c

      SHA512

      8e86173a54d253f3e05443c603222b9018d63a3fb8e3a26b2b5602c083c07b117d5c53ede08056b6aa4503380562444c6704de32b2cce76f146478616b7278c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      404B

      MD5

      6d5685d5abe9af8953b0a9ab89467334

      SHA1

      54e3c2e7aa2d33c1791d8fc0577e39d9574084cd

      SHA256

      3adbb90873835750767c861c17dc11a50dba749cef9b0ae6ad367d8a1fe5da52

      SHA512

      31d9e9a4ced5c1bb9df40c12dd1546199e4d141f8da6b421c31d76bbd5ea8b240ac71f32bfb94be766c5e64c6311aeff5b2c728049d7343ff75ce5dcc6e5d5f1

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verC97A.tmp
      Filesize

      15KB

      MD5

      1a545d0052b581fbb2ab4c52133846bc

      SHA1

      62f3266a9b9925cd6d98658b92adec673cbe3dd3

      SHA256

      557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

      SHA512

      bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YB09K3UP\suggestions[1].en-US
      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Windows\SysWOW64\rundll32Srv.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2276-3-0x0000000010000000-0x0000000010020000-memory.dmp
      Filesize

      128KB

    • memory/4588-4-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/4588-6-0x00000000005A0000-0x00000000005AF000-memory.dmp
      Filesize

      60KB

    • memory/4588-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/4844-13-0x0000000000590000-0x0000000000591000-memory.dmp
      Filesize

      4KB

    • memory/4844-14-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/4844-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB