Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 15:14

General

  • Target

    6b5af6ff485715df9a63fc76c76c4638_JaffaCakes118.dll

  • Size

    143KB

  • MD5

    6b5af6ff485715df9a63fc76c76c4638

  • SHA1

    4ca0ff9b30a432f2a07f4f3bfb50cb520d05d9ec

  • SHA256

    d450c1670548d8aa8f824db88d29551ec716eff4cfe1d5bada83fa7590333f6d

  • SHA512

    7a2e93e331b51a2ef21c1d80becf096fb352c48e5590babc7f00df96b7471d29cf90041b11c4a294df9b6ced956f3ac1e1159cd6137e17d712bd46494b8ebfb5

  • SSDEEP

    3072:2HDp7pRuKjsir5HZFQGrsUwF7hplPoutjgmTVbXCW8Qnn4Fd5LOi:wRR5rhZFQGrsUwF7vlPoSTTrnn4PUi

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6b5af6ff485715df9a63fc76c76c4638_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5088
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6b5af6ff485715df9a63fc76c76c4638_JaffaCakes118.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3292
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:4776
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:444
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4352
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4352 CREDAT:17410 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1116
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3292 -s 652
        3⤵
        • Program crash
        PID:3156
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 3292 -ip 3292
    1⤵
      PID:5036
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3744 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4260

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        471B

        MD5

        bb731d10ae296efa591560e65d7fc776

        SHA1

        2f5d9d2f70054ff418d8f50cd87208f505d707e3

        SHA256

        a3a0eed8a3d24d7f58cd8b0996d7f1fa331d9263afaefabaff20989ac2cc8b6e

        SHA512

        74168436f730f9599511bc88d6bbbd14dbe88defa3e4690dd51c30bb84db701fa3f29c70cb1fcfa16e1060761a5de8c5b7bc0fe7a297d7f74bbf9e92dfc4fc39

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        404B

        MD5

        7253e976a4c95f59ce5869b9b556206e

        SHA1

        aafb41e95ae32841765dff24b58b4a0d12006556

        SHA256

        fc466bc0c9cfd099b1ea7e03da819225f24755bac82151513e7ccb34c400ce32

        SHA512

        58ac4fdffa80a5901ba958c28e760130a488eec7f2defffe45215e61925009a0dd5ee3aae5d0658c97d62b181b7b09265a8e5bc49bfa1e3cd2a2fc537ef99dd1

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\O8VM10HV\suggestions[1].en-US
        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Windows\SysWOW64\rundll32Srv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • memory/444-19-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/444-22-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/444-21-0x00000000005B0000-0x00000000005B1000-memory.dmp
        Filesize

        4KB

      • memory/3292-6-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/3292-12-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/3292-14-0x0000000010009000-0x000000001000A000-memory.dmp
        Filesize

        4KB

      • memory/3292-7-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/3292-9-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/3292-8-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/3292-24-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/3292-0-0x0000000010000000-0x000000001004D000-memory.dmp
        Filesize

        308KB

      • memory/3292-5-0x0000000010009000-0x000000001000A000-memory.dmp
        Filesize

        4KB

      • memory/4776-15-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/4776-13-0x0000000000480000-0x000000000048F000-memory.dmp
        Filesize

        60KB

      • memory/4776-4-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB