Analysis

  • max time kernel
    130s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-08-2024 21:25

General

  • Target

    c19e3a7ee978eb9629678645ca0969bb_JaffaCakes118.dll

  • Size

    210KB

  • MD5

    c19e3a7ee978eb9629678645ca0969bb

  • SHA1

    d25b02f3f1d6f8625ef6c51d5597818600cf3b5f

  • SHA256

    a00ab1a1d41de7f1b3b72e31e42219f2d7f8b364a0b34d267aa89cc9bff37a37

  • SHA512

    53d6d85d6dd0a1013f949f2ff9f2c9768f6d0646aef7b00222cdaab891e444c791e1eda143a701b7e697224c98a758ca7fd7f392dd666c57e24d20325f6baafb

  • SSDEEP

    6144:r7BnHUrgTBGv+BWOn6d/ed0SRdATt3XMoDEnEj:r7BHigTsv+Bpe/e2G6ZnDkO

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c19e3a7ee978eb9629678645ca0969bb_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c19e3a7ee978eb9629678645ca0969bb_JaffaCakes118.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2660
        • C:\Windows\SysWOW64\rundll32mgr.exe
          "C:\Windows\SysWOW64\rundll32mgr.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1268
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1268 -s 256
            5⤵
            • Program crash
            PID:1868
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 852 -s 616
        3⤵
        • Program crash
        PID:4796
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 852 -ip 852
    1⤵
      PID:1692
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 1268 -ip 1268
      1⤵
        PID:1300

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\~TM855C.tmp

        Filesize

        1.6MB

        MD5

        4f3387277ccbd6d1f21ac5c07fe4ca68

        SHA1

        e16506f662dc92023bf82def1d621497c8ab5890

        SHA256

        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

        SHA512

        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

      • C:\Windows\SysWOW64\rundll32mgr.exe

        Filesize

        148KB

        MD5

        a758bae992041958e59e16e303fccb6e

        SHA1

        ed836b5a0d9af7107b86969691078bf9eebf9a3c

        SHA256

        393f0b4ef739ec6b1f6eb242586d40e7d927211d6c6100fa1f3642a76a83b615

        SHA512

        8e4efadbe72e6a6eec55a81d075fc903c32f46ca950989c7029c3df3bb6a7adef97d69bbc5d93fff38dc5aed18fa011efbb31d39f440f2003b73ff5a280bf48a

      • memory/852-1-0x0000000010000000-0x0000000010039000-memory.dmp

        Filesize

        228KB

      • memory/852-9-0x0000000010000000-0x0000000010039000-memory.dmp

        Filesize

        228KB

      • memory/1268-10-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/1268-14-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/1268-13-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/1268-15-0x0000000000400000-0x0000000000463000-memory.dmp

        Filesize

        396KB

      • memory/2660-4-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/2660-6-0x00000000001C0000-0x00000000001C3000-memory.dmp

        Filesize

        12KB

      • memory/2660-19-0x00000000001C0000-0x00000000001C3000-memory.dmp

        Filesize

        12KB

      • memory/2660-18-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB