Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 22:13

General

  • Target

    90f392a4cf798ee027ecc7287f0e36fa_JaffaCakes118.dll

  • Size

    181KB

  • MD5

    90f392a4cf798ee027ecc7287f0e36fa

  • SHA1

    69b098ca1a1a95996da8548dea175fbbe77fd28a

  • SHA256

    f13022015f6b147f4a6637dc764860f49eaa8f040b31656c281338f71b72a98a

  • SHA512

    6c9b52d09e00f9f1ec833efbb14f95d2426bfcabfb24e482ff131da100d03718b99f298ed0129c9946f79128fef28de608f4e676bf22c0cc9f1708ceade3041a

  • SSDEEP

    1536:61Pnv0wn+OHkJ9yhGdliDSA2PrGWESsBo2ZjPNxB3UB+1uw8bpkTWgTzMymmeCHO:wnuucdliWAQrxNccnbYntHJ3cp7

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\90f392a4cf798ee027ecc7287f0e36fa_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\90f392a4cf798ee027ecc7287f0e36fa_JaffaCakes118.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4884
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1460
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:4652
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:4308
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 212
                6⤵
                • Program crash
                PID:5040
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4540
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4540 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3200
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2744
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2744 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3692
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4884 -s 620
          3⤵
          • Program crash
          PID:1876
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4884 -ip 4884
      1⤵
        PID:4576
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4308 -ip 4308
        1⤵
          PID:3068

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          471B

          MD5

          7fecd001d472e28495336306d3e0b570

          SHA1

          7dabf5687a11d1d8f92f8ffd348fb73bf077e960

          SHA256

          d3b1b54dfa02ea5cf017cd692023d382defa55e40749816bbddcc3e8ef5e9bff

          SHA512

          5255e2e7897f3abc246464dacea7d32b54a8bdb88806e9d0f54a3d23e76074e2a88adaa35789c32b68d0ca8d6f67726c9ceec31597f3b05628b29cd52af613db

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          7659225ad8566b6ccddece6f63cf511b

          SHA1

          dd332c5356996f474923d29489fac044c08f95fa

          SHA256

          bd0fd1978c97f5bb6cc696b53772ff51a9b2ec536c4b55275f95a566d6572d3c

          SHA512

          e676a783d89ce4dafdc65296d71243529bb5d2bce7a54762920e99e98d7bf593ab71016b9d4f9b48509557810bbe028b87905c643acbf5b2741ae4a8af9afca4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

          Filesize

          404B

          MD5

          57f78379bc29449029b3b310d02d0ba2

          SHA1

          35b681b5a1f89c249842e0db945715b68adfa5d1

          SHA256

          06b1ab188b5e5c7517c6234a4ca63eaf3a4bffd852478c553f3ddfbbf0699027

          SHA512

          89ba3e9180826bb7cadb9d34a9dc9f256cfe3c6ecdb6d8848dd8d2cf4a1bd99fcc443321b0cd5a819df220ad340d3831b3ba232e17e704043b9f7aaad534775b

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{25740916-A9E8-11EF-B9D5-D2BD7E71DA05}.dat

          Filesize

          3KB

          MD5

          2b96b8a37306c00e3871c4ab7e1614c4

          SHA1

          2a913f239a1520c1aba6160d6dedcb7c3227adad

          SHA256

          d50e263151de5b2b570a82e29c10e1e3b17ec3dc15c1bb4ddcde8409109e803e

          SHA512

          e0421218ee4322ee3547bb00bc3597a68be31055b8156869f852f25804c4b3d9caafbe778a7d56fc7ae8994b4fb5592b96f09f24805acb9c862c21ba9fb4421f

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2578CE09-A9E8-11EF-B9D5-D2BD7E71DA05}.dat

          Filesize

          5KB

          MD5

          3ca2646c89160081ac426bf235a3a157

          SHA1

          e65314904321597f61fe8f090c54f4ec8e7dd397

          SHA256

          c8655bed0a913deaedad3b088cd2c9ac1d1ed97cf331057446ea58a9d8887c6f

          SHA512

          f8c9c6e6ab305eab1b044aa77a6ae362b8ed83651cfc68a982a5ab62f840d86413ef161227bd1a8297925e2af797d76ef88072a230b64a27cc9542f3d0f45364

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver3534.tmp

          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\rundll32mgr.exe

          Filesize

          123KB

          MD5

          d58c48349740be379fadc337f47feb1a

          SHA1

          3d5ae46f74e54add467e9f79da72561007cc2ae4

          SHA256

          1fc6dfe1b7b269618dbb0846316915612b6c88e3a981e43efad871ee648d1ce7

          SHA512

          a5eff12e9db610b14eb80b695a37c91d983accb1457c12e4a89ad28335c4152912657f46576ebbcdca03161f650ac1a1cabc40c9dea27748325ca2eb5cebbc35

        • memory/1460-16-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1460-11-0x00000000001A0000-0x00000000001A1000-memory.dmp

          Filesize

          4KB

        • memory/1460-7-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1460-6-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1460-10-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1460-4-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/1460-8-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1460-13-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/1460-12-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4308-33-0x0000000001020000-0x0000000001021000-memory.dmp

          Filesize

          4KB

        • memory/4308-34-0x0000000001000000-0x0000000001001000-memory.dmp

          Filesize

          4KB

        • memory/4652-37-0x0000000000070000-0x0000000000071000-memory.dmp

          Filesize

          4KB

        • memory/4652-38-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4652-36-0x0000000077DE2000-0x0000000077DE3000-memory.dmp

          Filesize

          4KB

        • memory/4652-41-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4652-42-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4652-29-0x0000000000400000-0x0000000000421000-memory.dmp

          Filesize

          132KB

        • memory/4652-26-0x0000000000400000-0x000000000042A000-memory.dmp

          Filesize

          168KB

        • memory/4652-31-0x0000000077DE2000-0x0000000077DE3000-memory.dmp

          Filesize

          4KB

        • memory/4652-30-0x0000000000060000-0x0000000000061000-memory.dmp

          Filesize

          4KB

        • memory/4884-0-0x0000000075810000-0x0000000075843000-memory.dmp

          Filesize

          204KB

        • memory/4884-35-0x0000000075810000-0x0000000075843000-memory.dmp

          Filesize

          204KB