Analysis

  • max time kernel
    93s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-09-2024 08:09

General

  • Target

    cf13b8d4ae69d22413a1cd2576768fb9_JaffaCakes118.dll

  • Size

    480KB

  • MD5

    cf13b8d4ae69d22413a1cd2576768fb9

  • SHA1

    38d356969803b74583bf2b2a9dd911f9b0d35e88

  • SHA256

    cd7354678ae1d89ec89954f5fd25ff65e85ef80917f05a64df1262882268e878

  • SHA512

    3f3bb8db823a1474b1afd7bdc90c015ba80a340a660f1f0b34bca24990ead76e2a8f17d46048f864453794396f4d49922c46d42870fdebd945af9bc44aaef164

  • SSDEEP

    12288:GXo450qjYthuCNIm/kqF6a2FjyHIDifoh:P/ku6FjyHe3

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\cf13b8d4ae69d22413a1cd2576768fb9_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cf13b8d4ae69d22413a1cd2576768fb9_JaffaCakes118.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3400
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1992
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:3608
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:2696
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2696 -s 204
                6⤵
                • Program crash
                PID:4372
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1668
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1668 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2248
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1236
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1236 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4856
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3400 -s 696
          3⤵
          • Program crash
          PID:2076
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3400 -ip 3400
      1⤵
        PID:3840
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2696 -ip 2696
        1⤵
          PID:2676

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          169748b60c19f3cb2db77091ee3c8802

          SHA1

          a3c956a00e396d528cc81dcd25ed8eb2e747d62a

          SHA256

          10be2edfed206cb829997e0b459968c704eba26e0443917e7a5bba1fba5985bc

          SHA512

          838a700713b54c0e8c001c17591410923934658be041c68259e8250642a636a1c156f2b08a3372a39a7d6f0eeed292947d9f90e6453f230cf1f531bc13f9500f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          ee52781d17ca48e8d88a6701f9abb0d4

          SHA1

          a503a0227952494574edd0aab137f31a2fd9dfd2

          SHA256

          19b1c03d61777e73d15b478b0cb4afc0c263f5ffb843a5bc8e5c64833143d2db

          SHA512

          be0e9a4a31f448aea704346c2afe00242db99c2aae69f517ff1c961ee89dd9929b16aa7b139b78f3e87f252d7185ba81d0b93b73fe1aa6ad9137672d5ee32919

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4C0C4693-6C27-11EF-939B-EE255DF7DB21}.dat

          Filesize

          5KB

          MD5

          830b808591cc7cab7d17062619969545

          SHA1

          2bd6d786a359029ad8e22305267b228e6a1ca317

          SHA256

          c35d7badc48eba031f6e76fdeff68255151b41d3a4e429eb8507ad49c0358aef

          SHA512

          fb13c8785bb39db64e38d7dbb835b128f63fb018a3cd3019e21dc15a439dceaacc13883603f76e794b996e460f5d1818dfc62a4e5ecd40310e2f51a520400bdb

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4C1A94BA-6C27-11EF-939B-EE255DF7DB21}.dat

          Filesize

          3KB

          MD5

          916e692bf2e9bb5e4b4fb8115923eae8

          SHA1

          94be9d960cf2b7dc325c63a4a6dadc8e48139b60

          SHA256

          8ae33192599b14ebfd771ae87758c948f18ed0d8b8ff07a7aa44917e4a869173

          SHA512

          916023f056b57dbc364f359009df3240ce6c32ce48b75390512f72cd8d2d83cb6e0bbc5199d164b6cb491d7dff7a8beee056a3a373c678da4f666c4189dfdc3a

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver47F.tmp

          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\T1CTRFUW\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          103KB

          MD5

          0ff8c1c8de1f818a51512f4d894e30d1

          SHA1

          bd99a343ea5ca5ebdd7207651478a8425054716a

          SHA256

          7cc54785e229b1605103e3219969939eb80f106e9edca3cb380917ac33526d28

          SHA512

          da23767aa25ba5c1bb55c338fa82b1b60853c83fd1e4af28cc023fdd1405b46717bc58137d7bfe7a3a581dcd23de0520ab6ace88434b8cf35b3a0278f516dfd2

        • memory/1992-5-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1992-22-0x0000000000401000-0x0000000000416000-memory.dmp

          Filesize

          84KB

        • memory/1992-21-0x0000000000416000-0x0000000000420000-memory.dmp

          Filesize

          40KB

        • memory/1992-16-0x0000000000401000-0x0000000000404000-memory.dmp

          Filesize

          12KB

        • memory/1992-13-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1992-10-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1992-4-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1992-9-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1992-6-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1992-7-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/2696-33-0x0000000000380000-0x0000000000381000-memory.dmp

          Filesize

          4KB

        • memory/2696-32-0x00000000003A0000-0x00000000003A1000-memory.dmp

          Filesize

          4KB

        • memory/3400-34-0x0000000010000000-0x00000000126B0000-memory.dmp

          Filesize

          38.7MB

        • memory/3400-28-0x0000000010000000-0x00000000126B0000-memory.dmp

          Filesize

          38.7MB

        • memory/3608-29-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3608-35-0x0000000000070000-0x0000000000071000-memory.dmp

          Filesize

          4KB

        • memory/3608-36-0x00000000773A2000-0x00000000773A3000-memory.dmp

          Filesize

          4KB

        • memory/3608-30-0x0000000000870000-0x0000000000871000-memory.dmp

          Filesize

          4KB

        • memory/3608-31-0x00000000773A2000-0x00000000773A3000-memory.dmp

          Filesize

          4KB

        • memory/3608-39-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3608-40-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/3608-26-0x0000000000060000-0x0000000000061000-memory.dmp

          Filesize

          4KB

        • memory/3608-25-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB