Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:12

General

  • Target

    69401ed26c9645516e2691280031cc54_JaffaCakes118.dll

  • Size

    136KB

  • MD5

    69401ed26c9645516e2691280031cc54

  • SHA1

    2f7dc89ebffae26f56ade813015a78d88ce1c182

  • SHA256

    aedd8452f7cf6f7474ab538dd2529e4df534bde9b8c0f09b125729b16903c59f

  • SHA512

    a2446fc20b2091c43e90c4ce018d0bbe1cb91881dca123433e4e65e4bcf567969a20bf2d4b0288cca551c9b885cb747d642098c63e329fd3e71eb93fee34360c

  • SSDEEP

    3072:zGs3At+HPl1zOOwsl17l+xYYydFIYQ60FB04JS:zPZvl1KOn8xryrwB04U

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\69401ed26c9645516e2691280031cc54_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\69401ed26c9645516e2691280031cc54_JaffaCakes118.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2356
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:232
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1560
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1520
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1520 CREDAT:17410 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1832
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2356 -s 676
        3⤵
        • Program crash
        PID:3512
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2356 -ip 2356
    1⤵
      PID:1148

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      471B

      MD5

      01409a92b179c99711ea8c28d307d0c4

      SHA1

      a9cc2b0c5727e2af14819f3908c4693f8e891392

      SHA256

      3034962a4c308ef5e66a2de7faf1ed2439b7e59086a8c07ad59ce3669b8ee01c

      SHA512

      8e86173a54d253f3e05443c603222b9018d63a3fb8e3a26b2b5602c083c07b117d5c53ede08056b6aa4503380562444c6704de32b2cce76f146478616b7278c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      404B

      MD5

      da983ee018d82639bfebee9f8aa7c071

      SHA1

      f0bbb459cac06fab8208c8cbd6a62c470dbf2852

      SHA256

      1476f3b477ba1dbabbe78a5350befed51b3b0ba5db77d210af3d6b582b7fde1e

      SHA512

      521290131804c8639c537c30e65b7d7e0f464262d5b8ee680710e20ec765681cdf73cf831d94bad528f67b2f5ce30555f9f62e3018be1c411b435f0d2589cc83

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2IX84YPE\suggestions[1].en-US
      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Windows\SysWOW64\rundll32Srv.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/232-4-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/232-5-0x00000000005A0000-0x00000000005AF000-memory.dmp
      Filesize

      60KB

    • memory/232-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1560-14-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1560-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1560-13-0x00000000005A0000-0x00000000005A1000-memory.dmp
      Filesize

      4KB

    • memory/2356-0-0x0000000010000000-0x0000000010024000-memory.dmp
      Filesize

      144KB

    • memory/2356-17-0x0000000010000000-0x0000000010024000-memory.dmp
      Filesize

      144KB